=== Verbose logging started: 08-11-2010 10:20:19 Build type: SHIP UNICODE 5.00.7600.00 Calling process: C:\Windows\SysWOW64\MSIEXEC.EXE === MSI (c) (28:20) [10:20:19:891]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (28:20) [10:20:19:891]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (28:24) [10:20:19:891]: Resetting cached policy values MSI (c) (28:24) [10:20:19:891]: Machine policy value 'Debug' is 0 MSI (c) (28:24) [10:20:19:891]: ******* RunEngine: ******* Product: C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi ******* Action: ******* CommandLine: ********** MSI (c) (28:24) [10:20:19:891]: Client-side and UI is none or basic: Running entire install on the server. MSI (c) (28:24) [10:20:19:891]: Grabbed execution mutex. MSI (c) (28:24) [10:20:19:907]: Cloaking enabled. MSI (c) (28:24) [10:20:19:907]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (28:24) [10:20:19:907]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (E4:14) [10:20:19:907]: Running installation inside multi-package transaction C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi MSI (s) (E4:14) [10:20:19:907]: Grabbed execution mutex. MSI (s) (E4:70) [10:20:19:922]: Resetting cached policy values MSI (s) (E4:70) [10:20:19:922]: Machine policy value 'Debug' is 0 MSI (s) (E4:70) [10:20:19:922]: ******* RunEngine: ******* Product: C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi ******* Action: ******* CommandLine: ********** MSI (s) (E4:70) [10:20:19:922]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (E4:70) [10:20:19:922]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0 MSI (s) (E4:70) [10:20:19:922]: Note: 1: 1715 2: Symantec Endpoint Protection MSI (s) (E4:70) [10:20:19:922]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 102, llSequenceNumber: 0, szDescription: "Installed Symantec Endpoint Protection.". MSI (s) (E4:70) [10:20:29:175]: The call to SRSetRestorePoint API succeeded. Returned status: 0, llSequenceNumber: 4. MSI (s) (E4:70) [10:20:29:175]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer 3: 2 MSI (s) (E4:70) [10:20:29:175]: File will have security applied from OpCode. MSI (s) (E4:70) [10:20:29:190]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi' against software restriction policy MSI (s) (E4:70) [10:20:29:190]: Note: 1: 2262 2: ?DigitalSignature 3: -2147287038 MSI (s) (E4:70) [10:20:29:190]: SOFTWARE RESTRICTION POLICY: C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi is not digitally signed MSI (s) (E4:70) [10:20:29:206]: SOFTWARE RESTRICTION POLICY: C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi is permitted to run because the user token authorizes execution (system or service token). MSI (s) (E4:70) [10:20:29:206]: End dialog not enabled MSI (s) (E4:70) [10:20:29:206]: Original package ==> C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi MSI (s) (E4:70) [10:20:29:206]: Package we're running from ==> C:\Windows\Installer\966b5.msi MSI (s) (E4:70) [10:20:29:222]: APPCOMPAT: Compatibility mode property overrides found. MSI (s) (E4:70) [10:20:29:222]: APPCOMPAT: looking for appcompat database entry with ProductCode '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. MSI (s) (E4:70) [10:20:29:222]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (E4:70) [10:20:29:222]: MSCOREE not loaded loading copy from system32 MSI (s) (E4:70) [10:20:29:222]: Machine policy value 'TransformsSecure' is 0 MSI (s) (E4:70) [10:20:29:222]: User policy value 'TransformsAtSource' is 0 MSI (s) (E4:70) [10:20:29:222]: Machine policy value 'DisablePatch' is 0 MSI (s) (E4:70) [10:20:29:222]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (E4:70) [10:20:29:222]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (E4:70) [10:20:29:222]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (E4:70) [10:20:29:222]: APPCOMPAT: looking for appcompat database entry with ProductCode '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. MSI (s) (E4:70) [10:20:29:222]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (E4:70) [10:20:29:222]: Transforms are not secure. MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\Windows\TEMP\SEP_INST.LOG'. MSI (s) (E4:70) [10:20:29:222]: Command Line: SETUPEXEDIR=C:\Windows\Temp\Symantec CURRENTDIRECTORY=C:\Windows\TEMP\Symantec CLIENTUILEVEL=2 CLIENTPROCESSID=3112 MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{484C6BA6-34F9-48C5-AA24-914FF7BB0AF1}'. MSI (s) (E4:70) [10:20:29:222]: Product Code passed to Engine.Initialize: '' MSI (s) (E4:70) [10:20:29:222]: Product Code from property table before transforms: '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}' MSI (s) (E4:70) [10:20:29:222]: Product Code from property table after transforms: '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}' MSI (s) (E4:70) [10:20:29:222]: Product not registered: beginning first-time install MSI (s) (E4:70) [10:20:29:222]: Product {530992D4-DDBA-4F68-8B0D-FF50AC57531B} is not managed. MSI (s) (E4:70) [10:20:29:222]: MSI_LUA: Credential prompt not required, user is an admin MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (E4:70) [10:20:29:222]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (E4:70) [10:20:29:222]: User policy value 'SearchOrder' is 'nmu' MSI (s) (E4:70) [10:20:29:222]: Adding new sources is allowed. MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (E4:70) [10:20:29:222]: Package name extracted from package path: 'Symantec AntiVirus Win64.msi' MSI (s) (E4:70) [10:20:29:222]: Package to be registered: 'Symantec AntiVirus Win64.msi' MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding IsAdminPackage property. Its value is '1'. MSI (s) (E4:70) [10:20:29:222]: Machine policy value 'DisableMsi' is 0 MSI (s) (E4:70) [10:20:29:222]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (E4:70) [10:20:29:222]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (E4:70) [10:20:29:222]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (E4:70) [10:20:29:222]: Running product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}' with elevated privileges: Product is assigned. MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is 'C:\Windows\Temp\Symantec'. MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Windows\TEMP\Symantec'. MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '2'. MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '3112'. MSI (s) (E4:70) [10:20:29:222]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (E4:70) [10:20:29:222]: RESTART MANAGER: Disabled by MSIRESTARTMANAGERCONTROL property; Windows Installer will use the built-in FilesInUse functionality. MSI (s) (E4:70) [10:20:29:222]: TRANSFORMS property is now: MSI (s) (E4:70) [10:20:29:222]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'. MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\Favorites MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\Documents MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Recent MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\SendTo MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Templates MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Local MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\Pictures MSI (s) (E4:70) [10:20:29:222]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\Windows\system32\config\systemprofile\Desktop MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (s) (E4:70) [10:20:29:237]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (s) (E4:70) [10:20:29:237]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (E4:70) [10:20:29:237]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (E4:70) [10:20:29:237]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'LP'. MSI (s) (E4:70) [10:20:29:237]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding COMPANYNAME property. Its value is 'Microsoft'. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\966b5.msi'. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi'. MSI (s) (E4:70) [10:20:29:237]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (E4:70) [10:20:29:237]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (E4:70) [10:20:29:237]: Machine policy value 'DisableRollback' is 0 MSI (s) (E4:70) [10:20:29:237]: User policy value 'DisableRollback' is 0 MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding UILevel property. Its value is '3'. === Logging started: 08-11-2010 10:20:29 === MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (E4:70) [10:20:29:237]: Doing action: INSTALL Action start 10:20:29: INSTALL. MSI (s) (E4:70) [10:20:29:237]: Running ExecuteSequence MSI (s) (E4:70) [10:20:29:237]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action start 10:20:29: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:29:237]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:29: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 10:20:29: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:29:237]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:29: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\'. Action start 10:20:29: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:29:237]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:29: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:29:237]: Doing action: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:29: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\'. Action start 10:20:29: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:29:237]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:29: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\'. Action start 10:20:29: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:29:237]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:29: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\'. Action start 10:20:29: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:29:237]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 10:20:29: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 10:20:29: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (E4:70) [10:20:29:237]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 10:20:29: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 10:20:29: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (E4:70) [10:20:29:237]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 10:20:29: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (E4:70) [10:20:29:237]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:237]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:253]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 10:20:29: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 10:20:29: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (E4:70) [10:20:29:253]: Doing action: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 10:20:29: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:20:29: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (E4:70) [10:20:29:253]: Doing action: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 10:20:29: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\'. Action start 10:20:29: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (E4:70) [10:20:29:253]: Doing action: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 10:20:29: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\'. Action start 10:20:29: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (E4:70) [10:20:29:253]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE Action ended 10:20:29: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 10:20:29: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. MSI (s) (E4:70) [10:20:29:253]: Doing action: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 10:20:29: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\'. Action start 10:20:29: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (E4:70) [10:20:29:253]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 Action ended 10:20:29: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 10:20:29: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. MSI (s) (E4:70) [10:20:29:253]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 10:20:29: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1. MSI (s) (E4:70) [10:20:29:253]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 10:20:29: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (E4:70) [10:20:29:268]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 10:20:29: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\'. Action start 10:20:29: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (E4:70) [10:20:29:268]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 10:20:29: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:268]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:268]: Doing action: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:268]: Doing action: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:268]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:268]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:268]: Doing action: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action ended 10:20:29: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 10:20:29: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:268]: Doing action: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action ended 10:20:29: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (s) (E4:70) [10:20:29:268]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:29: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\'. Action start 10:20:29: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:29:268]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:29: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\'. Action start 10:20:29: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:29:268]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:29: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\'. Action start 10:20:29: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:29:268]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:29: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (E4:70) [10:20:29:268]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 10:20:29: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:29:268]: Doing action: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:29: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (E4:54) [10:20:29:268]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7F9C.tmp, Entrypoint: LocateSourceDir MSI (s) (E4:EC) [10:20:29:268]: Generating random cookie. MSI (s) (E4:EC) [10:20:29:268]: Created Custom Action Server with PID 992 (0x3E0). MSI (s) (E4:58) [10:20:29:362]: Running as a service. MSI (s) (E4:58) [10:20:29:378]: Hello, I'm your 64bit Elevated custom action server. Action start 10:20:29: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir= MSI (s) (E4!7C) [10:20:29:518]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Windows\Temp\Symantec\'. AgentMainCA: OriginalDatabase=C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi MSI (s) (E4:70) [10:20:29:534]: Doing action: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:29: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:A0) [10:20:29:534]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI80A6.tmp, Entrypoint: SetInstallStateFailed Action start 10:20:29: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:29:924]: Doing action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:29: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:B4) [10:20:29:924]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI822D.tmp, Entrypoint: _CheckAndFixccSettings@4 MSI (s) (E4:EC) [10:20:29:924]: Generating random cookie. MSI (s) (E4:EC) [10:20:29:924]: Created Custom Action Server with PID 2972 (0xB9C). MSI (s) (E4:58) [10:20:29:939]: Running as a service. MSI (s) (E4:58) [10:20:29:939]: Hello, I'm your 32bit Elevated custom action server. Action start 10:20:29: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSIASSERT - CheckAndFixccSettings: ccSetDLL is -1: MSIASSERT - CheckAndFixccSettings: ccSetMgrEXE is -1: MSI (s) (E4:70) [10:20:29:986]: Doing action: AppSearch Action ended 10:20:29: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 10:20:29: AppSearch. MSI (s) (E4:70) [10:20:29:986]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:29:986]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:29:986]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:29:986]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:29:986]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE 3: 2 MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding SDIDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Windows\Temp\Symantec\sdi.dat'. MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding SERDEFDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Windows\Temp\Symantec\serdef.dat'. MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Windows\Temp\Symantec\SyLink.xml'. MSI (s) (E4:70) [10:20:30:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SharedUsage 3: 2 MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\Windows\system32\rastls.dll'. MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient'. MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'RDPNP,LanmanWorkstation,webclient'. MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (E4:70) [10:20:30:002]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (E4:70) [10:20:30:017]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (E4:70) [10:20:30:017]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (E4:70) [10:20:30:017]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (E4:70) [10:20:30:017]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SYSTEM\CurrentControlSet\Services\WZCSVC 3: 2 MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 MSI (s) (E4:70) [10:20:30:017]: PROPERTY CHANGE: Adding DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (E4:70) [10:20:30:017]: PROPERTY CHANGE: Adding DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\notes.exe 3: 2 MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE 3: 2 MSI (s) (E4:70) [10:20:30:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:30:017]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\Windows\explorer.exe'. MSI (s) (E4:70) [10:20:30:017]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#2'. MSI (s) (E4:70) [10:20:30:033]: PROPERTY CHANGE: Adding SETAIDFOUND property. Its value is 'C:\Windows\Temp\Symantec\SetAid.ini'. MSI (s) (E4:70) [10:20:30:033]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (E4:70) [10:20:30:064]: PROPERTY CHANGE: Adding VC8B42CHECK property. Its value is 'C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_93b21c24844efba7\'. MSI (s) (E4:70) [10:20:30:095]: PROPERTY CHANGE: Adding VC8B762CHECK property. Its value is 'C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. MSI (s) (E4:70) [10:20:30:095]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\WholeSecurity Inc.\Confidence Online(tm) Server 3: 2 MSI (s) (E4:70) [10:20:30:095]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7} 3: 2 MSI (s) (E4:70) [10:20:30:095]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 MSI (s) (E4:70) [10:20:30:095]: Doing action: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321 Action ended 10:20:30: AppSearch. Return value 1. MSI (s) (E4:9C) [10:20:30:095]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI82DA.tmp, Entrypoint: checkInstallBlocksIE Action start 10:20:30: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. IDCCA: CMsiUtil::isActionScheduled: Unable to fetch view (Result: 259) MSI (s) (E4:70) [10:20:30:423]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 10:20:30: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (E4:74) [10:20:30:423]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8423.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4 Action start 10:20:30: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSIRESULT !!FAILED!! - CheckExistingCCInstalledApps: Unable to open key. Return:2: MSI (s) (E4:70) [10:20:30:563]: Doing action: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 10:20:30: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (E4:44) [10:20:30:563]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI84B0.tmp, Entrypoint: GetExistingCCVrTrstInstalledApps Action start 10:20:30: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (E4:70) [10:20:30:579]: Doing action: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 10:20:30: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (E4:98) [10:20:30:579]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI84C1.tmp, Entrypoint: GetExistingCCSvcInstalledApps Action start 10:20:30: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (E4:70) [10:20:30:657]: Doing action: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 10:20:30: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (E4:A8) [10:20:30:673]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8510.tmp, Entrypoint: GetExistingCCSetInstalledApps Action start 10:20:30: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (E4:70) [10:20:30:673]: Doing action: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 10:20:30: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (E4:CC) [10:20:30:688]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8530.tmp, Entrypoint: GetExistingCcInst64InstalledApps Action start 10:20:30: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (E4:70) [10:20:30:719]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:20:30: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (E4:7C) [10:20:30:719]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8550.tmp, Entrypoint: _CheckServicesInstalled@4 Action start 10:20:30: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (E4!70) [10:20:30:735]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '0'. MSI (s) (E4:70) [10:20:30:735]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386 Action ended 10:20:30: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (E4:88) [10:20:30:735]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8561.tmp, Entrypoint: _GetExistingCCInstalledApps@4 Action start 10:20:30: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. MSIRESULT !!FAILED!! - CheckExistingCCInstalledApps: Unable to open key. Return:2: MSI (s) (E4:70) [10:20:30:782]: Doing action: MSIValidateTrial Action ended 10:20:30: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (E4:C4) [10:20:30:782]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8590.tmp, Entrypoint: MSIValidateTrial Action start 10:20:30: MSIValidateTrial. MSI (s) (E4:70) [10:20:30:844]: Doing action: preLaunchCond.87654321_4321_4321_4321_210987654321 Action ended 10:20:30: MSIValidateTrial. Return value 1. MSI (s) (E4:AC) [10:20:30:844]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI85D0.tmp, Entrypoint: preLaunchCond Action start 10:20:30: preLaunchCond.87654321_4321_4321_4321_210987654321. MSI (s) (E4:70) [10:20:30:891]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:30: preLaunchCond.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (E4:C0) [10:20:30:891]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8600.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate Action start 10:20:30: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (E4:70) [10:20:30:954]: Skipping action: iNoClientTypeDefined.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:30:954]: Doing action: LaunchConditions Action ended 10:20:30: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 10:20:30: LaunchConditions. MSI (s) (E4:70) [10:20:30:954]: Doing action: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:30: LaunchConditions. Return value 1. MSI (s) (E4:08) [10:20:30:954]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI863F.tmp, Entrypoint: _SetExtCustomActionData@4 Action start 10:20:30: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside SetExtCustomActionData() 1: InstAPca.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: InstAPca.dll: ProductName=Symantec Endpoint Protection MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding OWNINGPRODUCTANDVERSION property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:016]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. MSI (s) (E4!50) [10:20:31:032]: PROPERTY CHANGE: Adding ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.5002.333'. 1: InstAPca.dll: ProductVersion=11.0.5002.333 MSI (s) (E4:70) [10:20:31:032]: Skipping action: LockoutLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (E4:70) [10:20:31:032]: Doing action: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 10:20:31: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:10) [10:20:31:032]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI868E.tmp, Entrypoint: CheckForRunningLU Action start 10:20:31: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. LUCA: UILevel = 3 (3) LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA: CheckForRunningLU: Failed to open LU mutex, can not check for running LU. MSI (s) (E4:70) [10:20:31:078]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:31: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (E4:E4) [10:20:31:078]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI86BE.tmp, Entrypoint: _CheckCCVersion@4 Action start 10:20:31: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:31:172]: Doing action: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:31: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:31: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:31:172]: Doing action: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:31: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:70) [10:20:31:172]: PROPERTY CHANGE: Adding REBOOT property. Its value is 'ReallySuppress'. Action start 10:20:31: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:31:172]: Skipping action: SetFeaturesNotAllowed (condition is false) MSI (s) (E4:70) [10:20:31:172]: Doing action: FindRelatedProducts Action ended 10:20:31: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:31: FindRelatedProducts. MSI (s) (E4:70) [10:20:31:172]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:31: FindRelatedProducts. Return value 1. MSI (s) (E4:7C) [10:20:31:188]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI871C.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4 Action start 10:20:31: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. CheckAndFixInstalledAppsKey: : Locating CCApp - MsiLocateComponent returned '-1' - exiting from custom action MSI (s) (E4:70) [10:20:31:219]: Skipping action: DowngradeSnacError (condition is false) MSI (s) (E4:70) [10:20:31:219]: Doing action: IsSourceDirAtRoot Action ended 10:20:31: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (E4:1C) [10:20:31:234]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI874C.tmp, Entrypoint: IsSourceDirAtRoot Action start 10:20:31: IsSourceDirAtRoot. ADMINMOVEFILES: SourceDir=C:\Windows\Temp\Symantec\ MSI (s) (E4:70) [10:20:31:281]: Skipping action: DowngradeError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: LegacySAVClientError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: LegacyCOHError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: LegacyCOHClientError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: LegacyNCOError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: NORTON360V2Error (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: NORTON360Error (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: SourceDirIsAtRootError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: IsUnlicensedOverLicensed (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: SAV10UninstallFixBlock (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: TrialwareMigrationError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: TrialwareFoundError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: OneCareFoundError (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: CCPSearch (condition is false) MSI (s) (E4:70) [10:20:31:281]: Skipping action: RMCCPSearch (condition is false) MSI (s) (E4:70) [10:20:31:281]: Doing action: ValidateProductID Action ended 10:20:31: IsSourceDirAtRoot. Return value 1. Action start 10:20:31: ValidateProductID. MSI (s) (E4:70) [10:20:31:281]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (s) (E4:70) [10:20:31:281]: Doing action: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:31: ValidateProductID. Return value 1. MSI (s) (E4:E8) [10:20:31:281]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI878C.tmp, Entrypoint: ParseSetAidFeatures Action start 10:20:31: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir=C:\Windows\Temp\Symantec\ AgentMainCA: ADDDEFAULT= AgentMainCA: ADDSOURCE= AgentMainCA: ADDLOCAL= AgentMainCA: REMOVE= AgentMainCA: REINSTALL= AgentMainCA: Preselected= AgentMainCA: ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B} AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259 AgentMainCA: ProductVersion=11.0.5002.333 AgentMainCA: Adding selected feature: PTPMain AgentMainCA: Adding selected feature: DCMain AgentMainCA: Adding selected feature: ITPMain AgentMainCA: Adding selected feature: Firewall AgentMainCA: Adding selected feature: EMailTools AgentMainCA: Adding selected feature: OutlookSnapin AgentMainCA: Adding selected feature: SAVMain AgentMainCA: Adding selected feature: COHMain AgentMainCA: Adding child feature: Rtvscan AgentMainCA: Adding child feature: SAV_64 AgentMainCA: Adding required feature: Core AgentMainCA: New Version = 11.0.5002.333 Installed Version = MSI (s) (E4!F0) [10:20:31:344]: PROPERTY CHANGE: Adding ADDLOCAL property. Its value is 'PTPMain,DCMain,ITPMain,Firewall,EMailTools,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core'. MSI (s) (E4!F0) [10:20:31:344]: PROPERTY CHANGE: Adding Preselected property. Its value is '1'. AgentMainCA: Not installed or product upgrade/change AgentMainCA: Successfully updated feature set. MSI (s) (E4:70) [10:20:31:344]: Doing action: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:31: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:F4) [10:20:31:359]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI87CB.tmp, Entrypoint: VerifyLanguageFeaturePreconfig Action start 10:20:31: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir=C:\Windows\Temp\Symantec\ AgentMainCA: ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B} AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} MSI (s) (E4!F8) [10:20:31:390]: PROPERTY CHANGE: Modifying ADDLOCAL property. Its current value is 'PTPMain,DCMain,ITPMain,Firewall,EMailTools,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core'. Its new value: 'PTPMain,DCMain,ITPMain,Firewall,EMailTools,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core,LANG1033'. AgentMainCA: ERROR: MsiEnumRelatedProducts failed with error 259 MSI (s) (E4:70) [10:20:31:390]: Doing action: CostInitialize Action ended 10:20:31: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:70) [10:20:31:390]: Machine policy value 'MaxPatchCacheSize' is 10 Action start 10:20:31: CostInitialize. MSI (s) (E4:70) [10:20:31:390]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (s) (E4:70) [10:20:31:390]: Note: 1: 1325 2: Manifests MSI (s) (E4:70) [10:20:31:390]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (E4:70) [10:20:31:390]: Note: 1: 2205 2: 3: Patch MSI (s) (E4:70) [10:20:31:390]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (E4:70) [10:20:31:390]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (E4:70) [10:20:31:390]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (E4:70) [10:20:31:390]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (E4:70) [10:20:31:390]: Note: 1: 2228 2: 3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId` MSI (s) (E4:70) [10:20:31:390]: Note: 1: 2205 2: 3: Patch MSI (s) (E4:70) [10:20:31:406]: Doing action: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:31: CostInitialize. Return value 1. MSI (s) (E4:FC) [10:20:31:406]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI880A.tmp, Entrypoint: _AreComponentsInstalled@4 Action start 10:20:31: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreComponentsInstalled() 1: InstAPca.dll: MsiLocateComponent says srtUnin.dll is not installed. Not setting SRTSP_INSTALLED property. MSI (s) (E4:70) [10:20:31:422]: Doing action: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:31: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:04) [10:20:31:437]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI881B.tmp, Entrypoint: _AreDriversRunning@4 Action start 10:20:31: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreDriversRunning() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: None of our drivers are currently running. No need to set CustomActionData. MSI (s) (E4:70) [10:20:31:484]: Skipping action: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:31:484]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:31: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:10) [10:20:31:484]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI885A.tmp, Entrypoint: _CheckCcSetMgrInstalled@4 Action start 10:20:31: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:31:515]: Doing action: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:20:31: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (E4:18) [10:20:31:515]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI887B.tmp, Entrypoint: _CheckCcEvtMgrInstalled@4 Action start 10:20:31: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (E4:70) [10:20:31:578]: Doing action: FileCost Action ended 10:20:31: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 10:20:31: FileCost. MSI (s) (E4:70) [10:20:31:593]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:31:593]: Doing action: IsolateComponents Action ended 10:20:31: FileCost. Return value 1. Action start 10:20:31: IsolateComponents. MSI (s) (E4:70) [10:20:31:593]: Doing action: ResolveSource Action ended 10:20:31: IsolateComponents. Return value 0. MSI (s) (E4:70) [10:20:31:593]: Resolving source. MSI (s) (E4:70) [10:20:31:593]: Resolving source to launched-from source. MSI (s) (E4:70) [10:20:31:593]: Setting launched-from source as last-used. MSI (s) (E4:70) [10:20:31:593]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Windows\Temp\Symantec\'. MSI (s) (E4:70) [10:20:31:593]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. MSI (s) (E4:70) [10:20:31:593]: SOURCEDIR ==> C:\Windows\Temp\Symantec\ MSI (s) (E4:70) [10:20:31:593]: SOURCEDIR product ==> {530992D4-DDBA-4F68-8B0D-FF50AC57531B} MSI (s) (E4:70) [10:20:31:593]: Determining source type MSI (s) (E4:70) [10:20:31:593]: Source type from package 'Symantec AntiVirus Win64.msi': 4 MSI (s) (E4:70) [10:20:31:593]: Source path resolution complete. Dumping Directory table... MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: TARGETDIR , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SYMTEMPDIRBASE , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SourceDir , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WINSXSTEMP2 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\ MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\ MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\8nsgfp8w.psd\ , LongSubPath: Windows\winsxs\8nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\18ikwyqs.lm8\ , LongSubPath: Windows\winsxs\18ikwyqs.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\28ikwyqs.lm8\ , LongSubPath: Windows\winsxs\Policies\28ikwyqs.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd\ , LongSubPath: Windows\winsxs\7nsgfp8w.psd\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:593]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\8705gf63.if\ , LongSubPath: Windows\winsxs\8705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\yk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\Policies\yk1xpfqs.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\xk1xpfqs.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\ , LongSubPath: Windows\winsxs\7705gf63.if\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\cucehzk2.whc\ , LongSubPath: Windows\winsxs\cucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5vibsths.lm8\ , LongSubPath: Windows\winsxs\5vibsths.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6vibsths.lm8\ , LongSubPath: Windows\winsxs\Policies\6vibsths.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\bucehzk2.whc\ , LongSubPath: Windows\winsxs\bucehzk2.whc\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ormcncs6.tn2\ , LongSubPath: Windows\winsxs\ormcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\y4592ges.lm8\ , LongSubPath: Windows\winsxs\Policies\y4592ges.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\x4592ges.lm8\ , LongSubPath: Windows\winsxs\x4592ges.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\ , LongSubPath: Windows\winsxs\nrmcncs6.tn2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ghli75q7.p9i\ , LongSubPath: Windows\winsxs\ghli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\hgnokzyq.lm8\ , LongSubPath: Windows\winsxs\hgnokzyq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ignokzyq.lm8\ , LongSubPath: Windows\winsxs\Policies\ignokzyq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\fhli75q7.p9i\ , LongSubPath: Windows\winsxs\fhli75q7.p9i\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\wlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\wlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lf1qiswq.lm8\ , LongSubPath: Windows\winsxs\lf1qiswq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\vlv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mf1qiswq.lm8\ , LongSubPath: Windows\winsxs\Policies\mf1qiswq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Windows\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Windows\Temp\Symantec\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Windows\Temp\Symantec\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Windows\Temp\Symantec\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Windows\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\0xubcbxg.etb\ , LongSubPath: Windows\winsxs\0xubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\pujxfouq.lm8\ , LongSubPath: Windows\winsxs\pujxfouq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\qujxfouq.lm8\ , LongSubPath: Windows\winsxs\Policies\qujxfouq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\zwubcbxg.etb\ , LongSubPath: Windows\winsxs\zwubcbxg.etb\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\ovdlei3o.taa\ , LongSubPath: Windows\winsxs\ovdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Policies\eh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\Policies\eh9vhhuq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\dh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\dh9vhhuq.lm8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\ , LongSubPath: Windows\winsxs\nvdlei3o.taa\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsFolder , Object: C:\Windows\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINDOWSINF , Object: C:\Windows\Temp\Symantec\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SysWOW64 , Object: C:\Windows\Temp\Symantec\Windows\SysWOW64\ , LongSubPath: Windows\SysWOW64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\Temp\Symantec\Windows\System32\ , LongSubPath: Windows\System32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\Temp\Symantec\Windows\System32\drivers\ , LongSubPath: Windows\System32\drivers\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: USERPROFILE , Object: C:\Windows\Temp\Symantec\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: TemplateFolder , Object: C:\Windows\Temp\Symantec\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: System16Folder , Object: C:\Windows\Temp\Symantec\System\ , LongSubPath: System\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: StartupFolder , Object: C:\Windows\Temp\Symantec\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: StartMenuFolder , Object: C:\Windows\Temp\Symantec\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SendToFolder , Object: C:\Windows\Temp\Symantec\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: System64Folder , Object: C:\Windows\Temp\Symantec\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Windows\Temp\Symantec\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\Temp\Symantec\System64\drivers\ , LongSubPath: System64\drivers\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYSTEM64 , Object: C:\Windows\Temp\Symantec\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DRIVERS64 , Object: C:\Windows\Temp\Symantec\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: ProgramMenuFolder , Object: C:\Windows\Temp\Symantec\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SepMenuDir , Object: C:\Windows\Temp\Symantec\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Windows\Temp\Symantec\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC64 , Object: C:\Windows\Temp\Symantec\Program Files 64\Symantec\ , LongSubPath: Program Files 64\Symantec\ , ShortSubPath: Prog64~1\Symantec\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: PersonalFolder , Object: C:\Windows\Temp\Symantec\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: MyPicturesFolder , Object: C:\Windows\Temp\Symantec\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: LocalAppDataFolder , Object: C:\Windows\Temp\Symantec\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Windows\Temp\Symantec\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: FontsFolder , Object: C:\Windows\Temp\Symantec\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: FavoritesFolder , Object: C:\Windows\Temp\Symantec\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SystemFolder , Object: C:\Windows\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\Temp\Symantec\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYSTEM32 , Object: C:\Windows\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: Drivers32 , Object: C:\Windows\Temp\Symantec\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DesktopFolder , Object: C:\Windows\Temp\Symantec\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: ProgramFilesFolder , Object: C:\Windows\Temp\Symantec\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Windows\Temp\Symantec\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Windows\Temp\Symantec\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Windows\Temp\Symantec\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTECPF , Object: C:\Windows\Temp\Symantec\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WindowsVolume , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: PrimaryVolumePath , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CMCDIR , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: I2_LDVPVDB , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SPA , Object: C:\Windows\Temp\Symantec\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RES_SPA , Object: C:\Windows\Temp\Symantec\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DOWNLOAD_SPA , Object: C:\Windows\Temp\Symantec\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SEA , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RES_SEA , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DOWNLOAD_SEA , Object: C:\Windows\Temp\Symantec\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFilesFolder , Object: C:\Windows\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Windows\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Windows\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SymantecShared , Object: C:\Windows\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonFiles64Folder , Object: C:\Windows\Temp\Symantec\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Windows\Temp\Symantec\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Windows\Temp\Symantec\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_SHARED64 , Object: C:\Windows\Temp\Symantec\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: COMMON_CLIENT , Object: C:\Windows\Temp\Symantec\Common64\Symantec Shared\Common Client\ , LongSubPath: Common64\Symantec Shared\Common Client\ , ShortSubPath: Common64\SYMANT~1\COMMON~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CommonAppDataFolder , Object: C:\Windows\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Windows\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Windows\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Windows\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SEVENPOINTFIVE , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: LOGS , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CACHED_INSTALLS , Object: C:\Windows\Temp\Symantec\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: AppDataFolder , Object: C:\Windows\Temp\Symantec\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: AdminToolsFolder , Object: C:\Windows\Temp\Symantec\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: TempFolder , Object: C:\Windows\Temp\Symantec\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTECTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: MANIFESTTEMPROOT , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DRIVERSTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: REDISTTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SRTSPTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: MANIFESTREDISTTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DRIVERSREDISTTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: COMMONTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMSHARETEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SPBBCTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: MANIFESTTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMSHAREDTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SPMANIFESTTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SAVSUBTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: GLOBALTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: COMMONAPPDATATEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: COH32TEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: PROGRAMFILESTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYMANTECTEMPPF , Object: C:\Windows\Temp\Symantec\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SEPTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: RESTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: TENTHREETHREETEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: HELPTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: CMCDIRTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINDOWSTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSYSTEMP2 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP9 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP8 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP7 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP6 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP5 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP4 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP3 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP16 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP15 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP14 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP13 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP12 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP11 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP10 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSXSTEMP1 , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: WINSYS32TEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: ANSIWINSYS32TEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: SYSTEM32TEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: DRIVERSSYSTEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: ANSITEMP , Object: C:\Windows\Temp\Symantec\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: MSI (s) (E4:70) [10:20:31:609]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Windows\Temp\Symantec\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ Action start 10:20:31: ResolveSource. MSI (s) (E4:70) [10:20:31:609]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:31: ResolveSource. Return value 1. MSI (s) (E4:28) [10:20:31:609]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI88D9.tmp, Entrypoint: SetOSInfo MSI (s) (E4!2C) [10:20:31:656]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '6'. MSI (s) (E4!2C) [10:20:31:656]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '0'. MSI (s) (E4!2C) [10:20:31:656]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'. Action start 10:20:31: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:31:656]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:31: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:34) [10:20:31:656]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8909.tmp, Entrypoint: CreateTempDirs Action start 10:20:31: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. ADMINMOVEFILES: GetRandomTempPath - strRndPath C:\Windows\TEMP\ZLHZSBON\ MSI (s) (E4!38) [10:20:31:734]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\Windows\TEMP\ZLHZSBON\'. MSI (s) (E4!38) [10:20:31:734]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\Windows\TEMP\ZLHZSBON\IPSDefs\'. MSI (s) (E4!38) [10:20:31:734]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\Windows\TEMP\ZLHZSBON\Cache\'. MSI (s) (E4!38) [10:20:31:734]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\Windows\TEMP\ZLHZSBON\CmcPolicies\'. MSI (s) (E4!38) [10:20:31:734]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\Windows\TEMP\ZLHZSBON\CmcSettings\'. MSI (s) (E4!38) [10:20:31:749]: PROPERTY CHANGE: Adding LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Windows\TEMP\ZLHZSBON\LiveUpdate\'. MSI (s) (E4!38) [10:20:31:780]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\Windows\TEMP\ZLHZSBON\VirDefs\'. MSI (s) (E4!38) [10:20:31:780]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Windows\TEMP\ZLHZSBON\|C:\Windows\TEMP\ZLHZSBON\IPSDefs\|C:\Windows\TEMP\ZLHZSBON\Cache\|C:\Windows\TEMP\ZLHZSBON\CmcPolicies\|C:\Windows\TEMP\ZLHZSBON\CmcSettings\|C:\Windows\TEMP\ZLHZSBON\LiveUpdate\|C:\Windows\TEMP\ZLHZSBON\VirDefs\'. MSI (s) (E4!38) [10:20:31:780]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Windows\TEMP\ZLHZSBON\|C:\Windows\TEMP\ZLHZSBON\IPSDefs\|C:\Windows\TEMP\ZLHZSBON\Cache\|C:\Windows\TEMP\ZLHZSBON\CmcPolicies\|C:\Windows\TEMP\ZLHZSBON\CmcSettings\|C:\Windows\TEMP\ZLHZSBON\LiveUpdate\|C:\Windows\TEMP\ZLHZSBON\VirDefs\'. ADMINMOVEFILES: GetRandomTempPath - CreateDirectory success. MSI (s) (E4:70) [10:20:31:780]: Skipping action: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (E4:70) [10:20:31:780]: Doing action: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:31: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (E4:30) [10:20:31:780]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8987.tmp, Entrypoint: ParseSetAid Action start 10:20:31: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir=C:\Windows\Temp\Symantec\ AgentMainCA: SAVMIGINSTDIR= MSI (s) (E4!3C) [10:20:31:827]: PROPERTY CHANGE: Adding CLIENT_LANGUAGE property. Its value is 'English'. AgentMainCA: No DestinationDirectory data found or value was empty AgentMainCA: Setting CLIENT_LANGUAGE to the value in setAid.ini ClientLanguage MSI (s) (E4!3C) [10:20:31:827]: PROPERTY CHANGE: Adding FEATURESTATECHANGE property. Its value is '1'. AgentMainCA: English AgentMainCA: found UIRebootMode != 2 >>> no further action needed MSI (s) (E4:70) [10:20:31:827]: Doing action: CostFinalize Action ended 10:20:31: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:31: CostFinalize. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (E4:70) [10:20:31:843]: Note: 1: 2205 2: 3: Patch MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\SrtETmp\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\Quarantine\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Redist\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:843]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\ProgramData\Symantec\Common Client\Temp\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\'. MSI (s) (E4:70) [10:20:31:858]: PROPERTY CHANGE: Adding payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding COH64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\drivers\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding Static64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\Windows\inf\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SysWOW64 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\drivers\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'C:\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\system32\drivers\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYSTEM64 property. Its value is 'C:\Windows\system32\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding DRIVERS64 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC64 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYSTEM32 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding Drivers32 property. Its value is 'C:\Windows\SysWOW64\Drivers\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RES.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec Client Security\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\Download\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\Download\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_SHARED64 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding COMMON_CLIENT property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\SavSubEng\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\Updates\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\ProgramData\Symantec\Cached Installs\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\Windows\TEMP\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\Windows\TEMP\Symantec\Manifest\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Drivers\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Redist\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Redist\SYMSHARE\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Common\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\Windows\TEMP\Symantec\Common\SYMSHARE\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Common\SYMSHARE\SPBBC\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Common\SYMSHARE\MANIFEST\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Common\Symantec Shared\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\Windows\TEMP\Symantec\CommonAppData\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\Windows\TEMP\Symantec\COH32\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\Windows\TEMP\Symantec\program files\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\Windows\TEMP\Symantec\program files\Symantec\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\Windows\TEMP\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\Windows\TEMP\Symantec\program files\Symantec\SEP\res\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\Windows\TEMP\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\Windows\TEMP\Symantec\program files\Symantec\SEP\Help\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\Windows\TEMP\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Windows\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSYSTEMP2 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\Manifests\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\pefn04mk.ve6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\b2rg91xw.1p4\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\92rg91xw.1p4\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\53t3z6j5.7ag\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\vxgs54we.kj4\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\Windows\TEMP\Symantec\Windows\winsxs\5z1v718o.6n8\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\Windows\TEMP\Symantec\Windows\System32\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\Windows\TEMP\Symantec\Windows\System32\Ansi\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\Windows\TEMP\Symantec\System32\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\Windows\TEMP\Symantec\System32\drivers\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\Windows\TEMP\Symantec\System32\Ansi\'. MSI (s) (E4:70) [10:20:31:874]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\'. MSI (s) (E4:70) [10:20:31:874]: Target path resolution complete. Dumping Directory table... MSI (s) (E4:70) [10:20:31:874]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\Windows\TEMP\ZLHZSBON\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SourceDir , Object: C:\Windows\Temp\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP2 , Object: NULL MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\Drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\SrtETmp\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\Quarantine\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Redist\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files (x86)\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\Common Client\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\ProgramData\Symantec\Common Client\Temp\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Help\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINDOWSINF , Object: C:\Windows\inf\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SysWOW64 , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: USERPROFILE , Object: C:\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: System16Folder , Object: C:\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SendToFolder , Object: C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: System64Folder , Object: C:\Windows\system32\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Windows\system32\Drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\system32\drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYSTEM64 , Object: C:\Windows\system32\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DRIVERS64 , Object: C:\Windows\system32\Drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SepMenuDir , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC64 , Object: C:\Program Files\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: PersonalFolder , Object: C:\Windows\system32\config\systemprofile\Documents\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: MyPicturesFolder , Object: C:\Windows\system32\config\systemprofile\Pictures\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: LocalAppDataFolder , Object: C:\Windows\system32\config\systemprofile\AppData\Local\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: FavoritesFolder , Object: C:\Windows\system32\config\systemprofile\Favorites\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYSTEM32 , Object: C:\Windows\SysWOW64\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: Drivers32 , Object: C:\Windows\SysWOW64\Drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files (x86)\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CMCDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec Client Security\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPA , Object: C:\Program Files (x86)\Symantec\SPA\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RES_SPA , Object: C:\Program Files (x86)\Symantec\SPA\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files (x86)\Symantec\SPA\Download\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SEA , Object: C:\Program Files (x86)\Symantec\SEA\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RES_SEA , Object: C:\Program Files (x86)\Symantec\SEA\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files (x86)\Symantec\SEA\Download\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SymantecShared , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\Common Files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_SHARED64 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: COMMON_CLIENT , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\SavSubEng\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\Updates\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC , Object: C:\ProgramData\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: LOGS , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CACHED_INSTALLS , Object: C:\ProgramData\Symantec\Cached Installs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: AppDataFolder , Object: C:\Windows\system32\config\systemprofile\AppData\Roaming\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: TempFolder , Object: C:\Windows\TEMP\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTECTEMP , Object: C:\Windows\TEMP\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\Windows\TEMP\Symantec\Manifest\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DRIVERSTEMP , Object: C:\Windows\TEMP\Symantec\Drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: REDISTTEMP , Object: C:\Windows\TEMP\Symantec\Redist\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\Windows\TEMP\Symantec\Redist\SYMSHARE\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SRTSPTEMP , Object: C:\Windows\TEMP\Symantec\Redist\SYMSHARE\SRTSP\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\Windows\TEMP\Symantec\Redist\SYMSHARE\Manifest\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\Windows\TEMP\Symantec\Redist\Drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: COMMONTEMP , Object: C:\Windows\TEMP\Symantec\Common\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMSHARETEMP , Object: C:\Windows\TEMP\Symantec\Common\SYMSHARE\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPBBCTEMP , Object: C:\Windows\TEMP\Symantec\Common\SYMSHARE\SPBBC\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: MANIFESTTEMP , Object: C:\Windows\TEMP\Symantec\Common\SYMSHARE\MANIFEST\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\Windows\TEMP\Symantec\Common\Symantec Shared\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\Windows\TEMP\Symantec\Common\Symantec Shared\SPManifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SAVSUBTEMP , Object: C:\Windows\TEMP\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: GLOBALTEMP , Object: C:\Windows\TEMP\Symantec\Common\Symantec Shared\Global Exceptions\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\Windows\TEMP\Symantec\CommonAppData\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: COH32TEMP , Object: C:\Windows\TEMP\Symantec\COH32\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\Windows\TEMP\Symantec\program files\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\Windows\TEMP\Symantec\program files\Symantec\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SEPTEMP , Object: C:\Windows\TEMP\Symantec\program files\Symantec\SEP\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: RESTEMP , Object: C:\Windows\TEMP\Symantec\program files\Symantec\SEP\res\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\Windows\TEMP\Symantec\program files\Symantec\SEP\res\1033\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: HELPTEMP , Object: C:\Windows\TEMP\Symantec\program files\Symantec\SEP\Help\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: CMCDIRTEMP , Object: C:\Windows\TEMP\Symantec\program files\Symantec\SEP\CMCDIR\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINDOWSTEMP , Object: C:\Windows\TEMP\Symantec\Windows\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSYSTEMP2 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\7z1v718o.6n8\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\Manifests\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP9 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\pefn04mk.ve6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP8 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\n3oqdoe3.l2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP7 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\j4auwzcy.rsh\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP6 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\b2rg91xw.1p4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP5 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\92rg91xw.1p4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP4 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\73t3z6j5.7ag\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP3 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\53t3z6j5.7ag\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP16 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\vxgs54we.kj4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP15 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\v1sw1o0k.9hi\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP14 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\refn04mk.ve6\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP13 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP12 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP11 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP10 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSXSTEMP1 , Object: C:\Windows\TEMP\Symantec\Windows\winsxs\5z1v718o.6n8\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: WINSYS32TEMP , Object: C:\Windows\TEMP\Symantec\Windows\System32\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\Windows\TEMP\Symantec\Windows\System32\Ansi\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: SYSTEM32TEMP , Object: C:\Windows\TEMP\Symantec\System32\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\Windows\TEMP\Symantec\System32\drivers\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ANSITEMP , Object: C:\Windows\TEMP\Symantec\System32\Ansi\ MSI (s) (E4:70) [10:20:31:874]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ MSI (s) (E4:70) [10:20:31:874]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 MSI (s) (E4:70) [10:20:31:874]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 MSI (s) (E4:70) [10:20:31:874]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 MSI (s) (E4:70) [10:20:31:874]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 MSI (s) (E4:70) [10:20:31:905]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 MSI (s) (E4:70) [10:20:31:937]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (E4:70) [10:20:31:952]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (E4:70) [10:20:32:046]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (E4:70) [10:20:32:046]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (E4:70) [10:20:32:061]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (E4:70) [10:20:32:061]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS 3: 2 MSI (s) (E4:70) [10:20:32:061]: Doing action: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 10:20:32: CostFinalize. Return value 1. MSI (s) (E4:54) [10:20:32:061]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8AA1.tmp, Entrypoint: BuildSymEventCAData Action start 10:20:32: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (E4!40) [10:20:32:795]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;1'. SEVINST: SAVCE;/q;/q /u;; MSI (s) (E4:70) [10:20:32:795]: Doing action: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:32: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (E4:48) [10:20:32:810]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8D8E.tmp, Entrypoint: _CheckSRTSPFeatureState@4 Action start 10:20:32: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside CheckSRTSPFeatureState() 1: InstAPca.dll: REMOVE property not set. 1: InstAPca.dll: ADDLOCAL=PTPMain,DCMain,ITPMain,Firewall,EMailTools,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core,LANG1033 1: InstAPca.dll: 1: SRTSP is part of Feature: SAVMain 1: InstAPca.dll: Found 1 Feature(s) containing SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (E4!44) [10:20:32:857]: PROPERTY CHANGE: Adding SRTSP_ADDLOCAL property. Its value is '1'. 1: InstAPca.dll: SAVMain was found in the ADDLOCAL property. 1: InstAPca.dll: Set property SRTSP_ADDLOCAL=1 MSI (s) (E4:70) [10:20:32:857]: Skipping action: iExtBeginInstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:32:857]: Skipping action: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:32:857]: Doing action: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 Action ended 10:20:32: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:32: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. MSI (s) (E4:70) [10:20:32:873]: PROPERTY CHANGE: Modifying CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:20:32:873]: PROPERTY CHANGE: Modifying RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (E4:70) [10:20:32:873]: Doing action: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 10:20:32: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. Return value 1. MSI (s) (E4:70) [10:20:32:873]: PROPERTY CHANGE: Modifying CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 10:20:32: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (E4:70) [10:20:32:873]: Skipping action: SetLUConfigured.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (E4:70) [10:20:32:873]: Skipping action: ImmUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:32:873]: Skipping action: ImmUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (E4:70) [10:20:32:873]: Doing action: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:32: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (E4:24) [10:20:32:873]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8DCE.tmp, Entrypoint: SetBuildProp Action start 10:20:32: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4!00) [10:20:32:951]: PROPERTY CHANGE: Modifying CMC_PRODUCT_BUILD property. Its current value is '#0'. Its new value: '#184549677'. MSI (s) (E4!00) [10:20:32:951]: PROPERTY CHANGE: Modifying CMC_PRODUCT_VERSION property. Its current value is '0.0'. Its new value: '11.0'. AgentMainCA: FindMsiFileVersion MSI (s) (E4:70) [10:20:32:966]: Doing action: CheckFeatureStatesSilent Action ended 10:20:32: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:54) [10:20:32:966]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8E2C.tmp, Entrypoint: CheckFeatureStates64Silent Action start 10:20:32: CheckFeatureStatesSilent. SAVINST: MsiSelectionTreeSelectedFeature= SAVINST: MsiSelectionTreeSelectedAction= SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'SAVMain'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=Antivirus and Antispyware Protection strFeature=SAVMain. SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'COHMain'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=TruScan™ strFeature=COHMain. MSI (s) (E4!BC) [10:20:32:998]: Note: 1: 2711 2: SymProtectManifest SAVINST: ISReleaseFlags=RELEASE,NotLIC,ENGLISH MSI (s) (E4:70) [10:20:32:998]: Doing action: CheckInstallPath Action ended 10:20:32: CheckFeatureStatesSilent. Return value 1. MSI (s) (E4:48) [10:20:32:998]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8E4D.tmp, Entrypoint: CheckInstallPath Action start 10:20:32: CheckInstallPath. SAVINST: CheckInstallPath : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : INSTALLDIR survived UNICODE<->CODEPAGE roundtrip. SAVINST: ValidInstallPathCodePageRoundTrip : Exit. SAVINST: CheckInstallPath : Exit. MSI (s) (E4:70) [10:20:33:044]: Doing action: SetDelayedRebootNeeded Action ended 10:20:33: CheckInstallPath. Return value 1. MSI (s) (E4:70) [10:20:33:044]: PROPERTY CHANGE: Modifying DELAYED_REBOOT_NEEDED property. Its current value is '0'. Its new value: '1'. Action start 10:20:33: SetDelayedRebootNeeded. MSI (s) (E4:70) [10:20:33:044]: Doing action: SetARPINSTALLLOCATION Action ended 10:20:33: SetDelayedRebootNeeded. Return value 1. MSI (s) (E4:70) [10:20:33:044]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 10:20:33: SetARPINSTALLLOCATION. MSI (s) (E4:70) [10:20:33:044]: Doing action: SetODBCFolders Action ended 10:20:33: SetARPINSTALLLOCATION. Return value 1. MSI (s) (E4:70) [10:20:33:044]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (E4:70) [10:20:33:044]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCDriver`, `Component` WHERE `ODBCDriver`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) MSI (s) (E4:70) [10:20:33:044]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (E4:70) [10:20:33:044]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCTranslator`, `Component` WHERE `ODBCTranslator`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) Action start 10:20:33: SetODBCFolders. MSI (s) (E4:70) [10:20:33:044]: Doing action: MigrateFeatureStates Action ended 10:20:33: SetODBCFolders. Return value 0. MSI (s) (E4:70) [10:20:33:044]: Skipping MigrateFeatureStates action: feature settings already made Action start 10:20:33: MigrateFeatureStates. MSI (s) (E4:70) [10:20:33:044]: Doing action: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:33: MigrateFeatureStates. Return value 0. MSI (s) (E4:04) [10:20:33:044]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8E7C.tmp, Entrypoint: PrepCloseUI Action start 10:20:33: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: Reading 58736 bytes from stream MSI (s) (E4!D4) [10:20:33:122]: PROPERTY CHANGE: Adding CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Windows\TEMP\\closeui.exe'. AgentMainCA: Wrote 58736 bytes to C:\Windows\TEMP\\closeui.exe AgentMainCA: Set property CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F to C:\Windows\TEMP\\closeui.exe MSI (s) (E4:70) [10:20:33:122]: Doing action: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:33: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:33: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:33:169]: Doing action: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:33: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:33: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:33:185]: PROPERTY CHANGE: Modifying PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. Its new value: 'C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\'. MSI (s) (E4:70) [10:20:33:185]: Skipping action: SetMigratingRuntimeFiles.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:33:185]: Skipping action: VerifyLanguageFeature.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:33:185]: Doing action: InstallValidate Action ended 10:20:33: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:70) [10:20:33:185]: Feature: PTPMain; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: DCMain; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: ITPMain; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: Firewall; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: EMailTools; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: NotesSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (E4:70) [10:20:33:185]: Feature: OutlookSnapin; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: SAVMain; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: SymSentry; Installed: Absent; Request: Null; Action: Null MSI (s) (E4:70) [10:20:33:185]: Feature: COHMain; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: Core; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: LANG1033; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: Rtvscan; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Feature: SAV_64; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg110; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg109; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg108; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg107; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg106; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg105; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg104; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg103; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg102; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg101; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg100; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg99; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg98; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg97; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg96; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg95; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg94; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg93; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg92; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg91; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg90; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg89; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg88; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg87; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg86; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg85; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg84; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstalledApps64.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg83; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg82; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg81; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg80; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg79; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg78; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg77; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg76; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg75; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg74; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg73; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg72; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg71; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg70; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg69; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg68; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg67; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg66; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C67; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C66; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA66; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C166; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: NTPRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: NTPRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ITPDefault; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PTPRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PTPRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: InstallDir.Reg; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: MigrationData; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: SAVRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAVRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAVShortcuts; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SEPSequence; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SMCRegistryKey; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccL60.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccL60u.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DisableDefender64bit.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: InstalledApps64.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: RemoveLogFiles; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: SAVMAINRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAVMainRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LiveUpdateUnLic.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LiveUpdate.oem.reg; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: LiveUpdate.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Teefer2.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Teefer2_m.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: WpsDrvNT.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: WpsHelper.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Teefer2.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Teefer2m.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: IPSDEFS.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LUREG.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: REG32.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: COHCfg64.spm.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: COHClean64.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: COH64.exe.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DATA64.dat.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: COH64LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: ApplicationHeuristicScan64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Manifests.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: ansi_atl80.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: Checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DataMan.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: FwsVpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: GUProxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: IdsTrafficPipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LuHstEdt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ManagedUnloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ManagedUnloader64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ProtectionUtilSurrogate.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SgHI.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SpNet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SyLink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SyLink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SyLog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: TSysConf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: TseConfigRes.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: deuParser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: sfConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: sgConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: tseConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: MIGRATEFILES.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Registry.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SmcLU.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: readme.txt.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Manifests62.36948328_55DA_46B6_83BE_D004EF7F2582; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LU.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: NACManger.PLG.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: WGXMAN64.DLL.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: RasSymEap64.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: WZCSVCConfig.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: TseConfigRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: xdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Registry.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: EULA.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CommonFiles_SymSharedFolder.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymProtectRes.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: AVMan.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: AVPluginImpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ControlAP.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Country.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DoScan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SavSubInst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAVCOMONLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRT.SPM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRT.GRD.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SRT.SIG.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: sevinst.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Register.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: AVManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ActaRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: GUProxyRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LDDateTmRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LDVPCtlsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LDVPDlgsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LDVPUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LUManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: NetportRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ProtectionUtilRes.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SSHelperRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SgHIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SmcRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SpNetRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SyLinkRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymCorpUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: smcGuiRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: tseRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A; Installed: Absent; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg111; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg112; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg113; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg114; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg115; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg116; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg117; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg118; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg119; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg120; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstalledApps64.reg66; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg121; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg122; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg123; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg124; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg125; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg126; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C68; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C69; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __RemoveLogFiles65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstallDir.Reg127; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __REG32.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Registry.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA67; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B165; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Registry.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B021965; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __NTPRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __InstalledApps64.reg67; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __NTPRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SAVMAINRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SAVMainRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SAVRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PTPRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __PTPRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __MigrationData65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __SAVRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SMCRegistryKey65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __DisableDefender64bit.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B9065; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Null MSI (s) (E4:70) [10:20:33:185]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Component: __SAVShortcuts65; Installed: Null; Request: Local; Action: Local MSI (s) (E4:70) [10:20:33:185]: Note: 1: 2205 2: 3: BindImage MSI (s) (E4:70) [10:20:33:185]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (E4:70) [10:20:33:185]: Note: 1: 2205 2: 3: SelfReg MSI (s) (E4:70) [10:20:33:185]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:185]: Note: 1: 2205 2: 3: Font Action start 10:20:33: InstallValidate. MSI (s) (E4:70) [10:20:33:294]: Note: 1: 2756 2: WINSXSTEMP2 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:325]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:341]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (s) (E4:70) [10:20:33:434]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:434]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:434]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:434]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:434]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:434]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:434]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:434]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:434]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:450]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:466]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2205 2: 3: BindImage MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2205 2: 3: SelfReg MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2205 2: 3: Font MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2727 2: MSI (s) (E4:70) [10:20:33:481]: Note: 1: 2727 2: MSI (s) (E4:70) [10:20:33:481]: Skipping action: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:33:481]: Doing action: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:33: InstallValidate. Return value 1. MSI (s) (E4:70) [10:20:33:481]: PROPERTY CHANGE: Modifying EMAILTOOLSADDED property. Its current value is '0'. Its new value: '1'. Action start 10:20:33: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:33:481]: Skipping action: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: Sav10UninstallFix (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: MsiMigrateIPSHold.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: WpsMigrationPrep.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: CheckUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: CheckHaveUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: DeleteLgcyUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: MigrateSaveSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: MigrateSaveSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: SaveDataforMigrPreCZ.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: SaveDataforMigrationOld.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:481]: Skipping action: RemoveExistingProducts (condition is false) MSI (s) (E4:70) [10:20:33:481]: Doing action: SetEarlyRemoveExistingProductsData Action ended 10:20:33: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:33:481]: PROPERTY CHANGE: Adding EarlyRemoveExistingProductsData property. Its value is 'HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND'. Action start 10:20:33: SetEarlyRemoveExistingProductsData. MSI (s) (E4:70) [10:20:33:481]: Doing action: EarlyRemoveExistingProducts Action ended 10:20:33: SetEarlyRemoveExistingProductsData. Return value 1. MSI (s) (E4:2C) [10:20:33:497]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9033.tmp, Entrypoint: EarlyRemoveExistingProducts Action start 10:20:33: EarlyRemoveExistingProducts. ADMINMOVEFILES: EarlyRemoveExistingProductsData=HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND ADMINMOVEFILES: Saving HAMLETPLUSFOUND's value of ADMINMOVEFILES: Saving OLDERFOUND's value of MSI (s) (E4:FC) [10:20:33:559]: Doing action: RemoveExistingProducts ADMINMOVEFILES: Saving SNACFOUND's value of Action start 10:20:33: RemoveExistingProducts. MSI (s) (E4:FC) [10:20:33:559]: Rechecking assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (E4:FC) [10:20:33:559]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (E4:FC) [10:20:33:559]: Rechecking assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (E4:FC) [10:20:33:559]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (E4:FC) [10:20:33:559]: Rechecking assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (E4:FC) [10:20:33:559]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (E4:FC) [10:20:33:559]: Rechecking assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (E4:FC) [10:20:33:559]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists Action ended 10:20:33: RemoveExistingProducts. Return value 1. MSI (s) (E4:70) [10:20:33:559]: Skipping action: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:33:559]: Doing action: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:33: EarlyRemoveExistingProducts. Return value 1. Action start 10:20:33: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:33:778]: Doing action: persistData.87654321_4321_4321_4321_210987654321 Action ended 10:20:33: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (E4:38) [10:20:33:778]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI915E.tmp, Entrypoint: persistData Action start 10:20:33: persistData.87654321_4321_4321_4321_210987654321. IDCCA: createXML Machine ID: 5149ce6c5ad6792470cb203751aeb17058667ac8 MSI (s) (E4:70) [10:20:34:059]: Doing action: InstallInitialize Action ended 10:20:34: persistData.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (E4:70) [10:20:34:059]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (E4:70) [10:20:34:059]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (E4:70) [10:20:34:059]: BeginTransaction: Locking Server MSI (s) (E4:70) [10:20:34:059]: Server not locked: locking for product {530992D4-DDBA-4F68-8B0D-FF50AC57531B} Action start 10:20:34: InstallInitialize. MSI (s) (E4:70) [10:20:35:432]: Doing action: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:35: InstallInitialize. Return value 1. MSI (s) (E4:38) [10:20:35:432]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI97D4.tmp, Entrypoint: _PrepareSettingsProperties@4 Action start 10:20:35: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside PrepareSettingsProperties() 1: InstAPca.dll: 0/4 .dat files found (0/3 critical). 1: InstAPca.dll: 0/4 .dat files found in C:\Windows\TEMP\. 1: InstAPca.dll: 0/4 .dat files found (0/3 critical). 1: InstAPca.dll: 0/4 .dat files found in C:\ProgramData\Symantec\SRTSP. 1: InstAPca.dll: No backed up .dat files found. MSI (s) (E4!F0) [10:20:35:479]: PROPERTY CHANGE: Adding SRTSP_SETTINGS_CREATE property. Its value is '1'. 1: InstAPca.dll: Installed .dat files not found either. Setting Property SRTSP_SETTINGS_CREATE=1 MSI (s) (E4:70) [10:20:35:479]: Skipping action: irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: urbLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: uUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Skipping action: uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:35:479]: Doing action: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:35: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:70) [10:20:35:479]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (E4:70) [10:20:35:479]: LUA patching is disabled: missing MsiPatchCertificate table Action start 10:20:35: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:35:487]: Doing action: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:35: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:90) [10:20:35:508]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9824.tmp, Entrypoint: GetCurrentState Action start 10:20:35: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4!64) [10:20:35:528]: PROPERTY CHANGE: Modifying SESSIONID property. Its current value is '0'. Its new value: '1'. SAVTeleportCA: GetCurrentState: ProcessIdToSessionId SessionID is = 1 SAVTeleportCA: GetCurrentState: MsiSetProperty - Success MSI (s) (E4:70) [10:20:35:528]: Skipping action: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:35:528]: Skipping action: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:35:528]: Skipping action: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:35:528]: Doing action: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:35: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:35: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:35:538]: Doing action: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:35: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:7C) [10:20:35:548]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9844.tmp, Entrypoint: CopyFilesImmediate Action start 10:20:35: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. ADMINMOVEFILES: CreateDirectory C:\Windows\TEMP\ZLHZSBON\IPSDefs\ ADMINMOVEFILES: FindFirstFile( C:\Windows\Temp\Symantec\\IPSDef.zip ) returned 0x2EE0A8 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Windows\Temp\Symantec\IPSDef.zip to C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDef.zip ADMINMOVEFILES: FindNextFile( 0x2EE0A8 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Windows\TEMP\ZLHZSBON\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Windows\Temp\Symantec\\serdef.dat ) returned 0x2EE0A8 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Windows\Temp\Symantec\serdef.dat to C:\Windows\TEMP\ZLHZSBON\CmcPolicies\serdef.dat ADMINMOVEFILES: FindNextFile( 0x2EE0A8 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Windows\TEMP\ZLHZSBON\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Windows\Temp\Symantec\\sdi.dat ) returned 0x2EE0A8 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Windows\Temp\Symantec\sdi.dat to C:\Windows\TEMP\ZLHZSBON\CmcPolicies\sdi.dat ADMINMOVEFILES: FindNextFile( 0x2EE0A8 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Windows\TEMP\ZLHZSBON\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Windows\Temp\Symantec\\SyLink.xml ) returned 0x2EE0A8 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Windows\Temp\Symantec\SyLink.xml to C:\Windows\TEMP\ZLHZSBON\CmcPolicies\SyLink.xml ADMINMOVEFILES: FindNextFile( 0x2EE0A8 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Windows\TEMP\ZLHZSBON\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Windows\Temp\Symantec\\LUSETUP.EXE ) returned 0x2EE0A8 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Windows\Temp\Symantec\LUSETUP.EXE to C:\Windows\TEMP\ZLHZSBON\LiveUpdate\LUSETUP.EXE ADMINMOVEFILES: FindNextFile( 0x2EE0A8 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Windows\TEMP\ZLHZSBON\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Windows\Temp\Symantec\\LUCHECK.EXE ) returned 0x2EE0A8 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Windows\Temp\Symantec\LUCHECK.EXE to C:\Windows\TEMP\ZLHZSBON\LiveUpdate\LUCHECK.EXE ADMINMOVEFILES: FindNextFile( 0x2EE0A8 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Windows\TEMP\ZLHZSBON\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Windows\Temp\Symantec\\LIVEUPDT.HST ) returned 0xFFFFFFFF (GetLastError=0x02) ADMINMOVEFILES: No files copied ADMINMOVEFILES: CreateDirectory C:\Windows\TEMP\ZLHZSBON\VirDefs\ ADMINMOVEFILES: FindFirstFile( C:\Windows\Temp\Symantec\\vdefhub.zip ) returned 0x2EE0A8 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Windows\Temp\Symantec\vdefhub.zip to C:\Windows\TEMP\ZLHZSBON\VirDefs\vdefhub.zip ADMINMOVEFILES: FindNextFile( 0x2EE0A8 ) returned 0 (GetLastError=0x12) MSI (s) (E4:70) [10:20:35:908]: Doing action: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:35: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 10:20:35: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (E4:70) [10:20:35:918]: Doing action: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:35: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 10:20:35: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (E4:70) [10:20:35:918]: Doing action: installFailure.87654321_4321_4321_4321_210987654321 Action ended 10:20:35: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 10:20:35: installFailure.87654321_4321_4321_4321_210987654321. MSI (s) (E4:70) [10:20:35:928]: Skipping action: repairFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (E4:70) [10:20:35:928]: Skipping action: uninstallFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (E4:70) [10:20:35:928]: Doing action: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 10:20:35: installFailure.87654321_4321_4321_4321_210987654321. Return value 1. MSI (s) (E4:A0) [10:20:35:928]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI99CB.tmp, Entrypoint: _SetDecomposerABIProperties@4 Action start 10:20:35: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. -- DECABI_LOGGING -- SetDecomposerABIProperties called. MSI (s) (E4:70) [10:20:35:958]: Doing action: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 10:20:35: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (E4:A0) [10:20:35:968]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI99FB.tmp, Entrypoint: PrepareInstAppsCcVrTrst Action start 10:20:35: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (E4!5C) [10:20:35:978]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Windows\TEMP\CCI99AF.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (E4!5C) [10:20:35:978]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Windows\TEMP\CCI99B0.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (E4!5C) [10:20:35:988]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Windows\TEMP\CCI99C1.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (E4!5C) [10:20:35:988]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Windows\TEMP\CCI99C2.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (E4:70) [10:20:35:988]: Doing action: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E Action ended 10:20:35: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (E4:70) [10:20:35:988]: PROPERTY CHANGE: Adding RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll'. Action start 10:20:35: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. MSI (s) (E4:70) [10:20:35:988]: Doing action: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 10:20:35: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Return value 1. MSI (s) (E4:DC) [10:20:35:998]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9A1B.tmp, Entrypoint: PrepareInstAppsCcSvc Action start 10:20:35: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (E4!94) [10:20:36:008]: PROPERTY CHANGE: Adding SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Windows\TEMP\CCI99D2.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (E4!94) [10:20:36:008]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Windows\TEMP\CCI99D3.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (E4!94) [10:20:36:018]: PROPERTY CHANGE: Adding SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Windows\TEMP\CCI99E4.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (E4!94) [10:20:36:018]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Windows\TEMP\CCI99E5.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (E4:70) [10:20:36:018]: Skipping action: BackupCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (E4:70) [10:20:36:018]: Doing action: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:36: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (E4:AC) [10:20:36:028]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9A2C.tmp, Entrypoint: _PrepareRemoveCcSettingsFiles@4 Action start 10:20:36: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.dat file NOT found, checking C:\ProgramData\Symantec\Common Client\settings.bak. Error:2 MSI (s) (E4!BC) [10:20:36:038]: PROPERTY CHANGE: Adding CCSETMGR_DATAFILE property. Its value is '0'. MSI (s) (E4!BC) [10:20:36:038]: PROPERTY CHANGE: Adding RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (E4!BC) [10:20:36:038]: PROPERTY CHANGE: Adding InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.bak file NOT found. Error:2 MSIASSERT - PrepareRemoveCcSettingsFiles: MsiSetProperty of g_szInstallCcSettingsFilesRollback failed.: MSI (s) (E4:70) [10:20:36:038]: Doing action: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 10:20:36: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (E4:D4) [10:20:36:038]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9A3D.tmp, Entrypoint: PrepareInstAppsCcSet Action start 10:20:36: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (E4!CC) [10:20:36:058]: PROPERTY CHANGE: Adding SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Windows\TEMP\CCI9A05.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (E4!CC) [10:20:36:058]: PROPERTY CHANGE: Adding RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Windows\TEMP\CCI9A16.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (E4!CC) [10:20:36:058]: PROPERTY CHANGE: Adding SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Windows\TEMP\CCI9A17.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (E4!CC) [10:20:36:058]: PROPERTY CHANGE: Adding RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Windows\TEMP\CCI9A18.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (E4:70) [10:20:36:058]: Doing action: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 10:20:36: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (E4:28) [10:20:36:068]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9A5D.tmp, Entrypoint: PrepareInstAppsCcInst64 Action start 10:20:36: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (E4!B0) [10:20:36:078]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Windows\TEMP\CCI9A28.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (E4!B0) [10:20:36:088]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Windows\TEMP\CCI9A29.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (E4!B0) [10:20:36:088]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Windows\TEMP\CCI9A2A.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (E4!B0) [10:20:36:088]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Windows\TEMP\CCI9A2B.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (E4:70) [10:20:36:088]: Skipping action: CcAppShutdown_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:36:088]: Skipping action: CcAppShutdown.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:36:088]: Doing action: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:36: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (E4:6C) [10:20:36:098]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9A6D.tmp, Entrypoint: _PrepareCcCommonServiceStates@4 Action start 10:20:36: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSI (s) (E4!84) [10:20:36:108]: PROPERTY CHANGE: Adding CCSETMGR_STATE property. Its value is '0'. MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccSetMgr: MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSI (s) (E4!84) [10:20:36:108]: PROPERTY CHANGE: Adding CCEVTMGR_STATE property. Its value is '0'. MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccEvtMgr: MSI (s) (E4:70) [10:20:36:108]: Doing action: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:36: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (E4:5C) [10:20:36:118]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9A8E.tmp, Entrypoint: _PrepareInstApps@4 Action start 10:20:36: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. CheckBadInstAppsKey: BADINSTAPPSKEY not set MSIASSERT - PrepareInstApps: Failed to open InstAppsKey HKLM\Common Client: MSI (s) (E4!24) [10:20:36:128]: PROPERTY CHANGE: Adding InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Windows\TEMP\CCI9A4B.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (E4!24) [10:20:36:128]: PROPERTY CHANGE: Adding InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Windows\TEMP\CCI9A4C.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (E4:70) [10:20:36:138]: Doing action: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:36: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (E4:30) [10:20:36:138]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9AAE.tmp, Entrypoint: _PrepareServiceGroupInstall@4 Action start 10:20:36: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. PrepareServiceGroupInstall: entered MSI (s) (E4!B0) [10:20:36:158]: PROPERTY CHANGE: Adding DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Windows\TEMP\CCI9A5D.tmp'. MSI (s) (E4!B0) [10:20:36:158]: PROPERTY CHANGE: Adding DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Windows\TEMP\CCI9A5D.tmp'. MSI (s) (E4!B0) [10:20:36:158]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Windows\TEMP\CCI9A5D.tmp'. MSI (s) (E4!B0) [10:20:36:158]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Windows\TEMP\CCI9A5D.tmp'. MSI (s) (E4!B0) [10:20:36:158]: PROPERTY CHANGE: Adding AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Windows\TEMP\CCI9A5E.tmp'. MSI (s) (E4!B0) [10:20:36:158]: PROPERTY CHANGE: Adding AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Windows\TEMP\CCI9A5E.tmp'. MSIASSERT - PrepareServiceGroupInstall: 1st call to rk.QueryMultiStringValue: dwSize == 1100: PrepareServiceGroupInstall: Finished transferring settings MSI (s) (E4:70) [10:20:36:158]: Doing action: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:36: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (E4:8C) [10:20:36:158]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9ABE.tmp, Entrypoint: _PrepareInstallCcSettingsTables@4 Action start 10:20:36: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. 2010-11-08-10-20-36-179 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2010-11-08-10-20-36-179 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2010-11-08-10-20-36-179 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettings: bSettingsMgrActive='0' symRes='1' pTemp=0x00000000: MSIASSERT - TransferCcSettings: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettings: is the state of Settings manager Service: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIRESULT PASS - GetComponentAction: Component sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=6 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MSI (s) (E4!70) [10:20:36:259]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSIRESULT PASS - TransferCcSettings: Exiting Function: 2010-11-08-10-20-36-259 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2010-11-08-10-20-36-259 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2010-11-08-10-20-36-259 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettingsUsers: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettingsUsers: is the state of Settings manager Service: MSI (s) (E4!70) [10:20:36:269]: PROPERTY CHANGE: Adding WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Windows\TEMP\CCI9ADC.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (E4!70) [10:20:36:269]: PROPERTY CHANGE: Adding WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Windows\TEMP\CCI9ADD.tmp'. MSI (s) (E4!70) [10:20:36:269]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSI (s) (E4!70) [10:20:36:269]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIASSERT - 2010-11-08-10-20-36-269 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2010-11-08-10-20-36-269 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT PASS - TransferCcSettingsRemoveRol: Settings manager not running: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (E4:70) [10:20:36:279]: Doing action: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:36: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (E4:70) [10:20:36:279]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9B3C.tmp, Entrypoint: _PrepareEventLogStart@4 Action start 10:20:36: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:36:289]: Doing action: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:36: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (E4:A4) [10:20:36:299]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9B3D.tmp, Entrypoint: _PrepareUninstallCcSettingsTables@4 Action start 10:20:36: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. 2010-11-08-10-20-36-309 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2010-11-08-10-20-36-309 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2010-11-08-10-20-36-309 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSI (s) (E4!20) [10:20:36:309]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSIASSERT - TransferCcSettingsWithBackup: Couldn't back up settings. Settings manager not active: 2010-11-08-10-20-36-309 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2010-11-08-10-20-36-309 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2010-11-08-10-20-36-309 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT !!FAILED!! - TransferCcSettingsUsersWithBackup: Settings manager not running: MSIASSERT - TransferCcSettingsUsersWithBackup: Couldn't back up user settings. Settings manager not active: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (E4:70) [10:20:36:319]: Doing action: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:36: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (E4:C8) [10:20:36:319]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9B5D.tmp, Entrypoint: _PrepareUninstallCcServiceConfig@4 Action start 10:20:36: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (E4!BC) [10:20:36:349]: PROPERTY CHANGE: Adding DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B2C.tmp'. MSI (s) (E4!BC) [10:20:36:349]: PROPERTY CHANGE: Adding DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B2C.tmp'. MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (E4!BC) [10:20:36:349]: PROPERTY CHANGE: Adding DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B2D.tmp'. MSI (s) (E4!BC) [10:20:36:349]: PROPERTY CHANGE: Adding DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B2D.tmp'. MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MSI (s) (E4:70) [10:20:36:349]: Doing action: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:36: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (E4:74) [10:20:36:359]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9B8D.tmp, Entrypoint: _PrepareInstallCcServiceConfig@4 Action start 10:20:36: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 2010-11-08-10-20-36-399 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2010-11-08-10-20-36-399 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2010-11-08-10-20-36-399 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2010-11-08-10-20-36-399 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-20-36-399 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-20-36-399 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2010-11-08-10-20-36-399 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2010-11-08-10-20-36-399 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2010-11-08-10-20-36-399 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-20-36-399 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (E4!CC) [10:20:36:409]: PROPERTY CHANGE: Adding WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B3D.tmp'. MSI (s) (E4!CC) [10:20:36:409]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B3D.tmp'. MSI (s) (E4!CC) [10:20:36:409]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B3E.tmp'. MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 2010-11-08-10-20-36-419 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2010-11-08-10-20-36-419 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2010-11-08-10-20-36-419 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2010-11-08-10-20-36-419 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-20-36-419 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-20-36-419 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2010-11-08-10-20-36-419 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2010-11-08-10-20-36-419 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2010-11-08-10-20-36-419 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-20-36-419 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (E4!CC) [10:20:36:419]: PROPERTY CHANGE: Adding WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B6E.tmp'. MSI (s) (E4!CC) [10:20:36:419]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B6E.tmp'. MSI (s) (E4!CC) [10:20:36:419]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B6F.tmp'. MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (E4!CC) [10:20:36:449]: PROPERTY CHANGE: Adding UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Windows\TEMP\CCI9B80.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSI (s) (E4:70) [10:20:36:449]: Skipping action: BackupCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (E4:70) [10:20:36:449]: Doing action: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:36: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:36: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:36:449]: Doing action: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:36: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:36: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:36:449]: Skipping action: MsiMigrateIPSHoldRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:36:449]: Skipping action: SetDelayedRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:36:449]: Doing action: SxsInstallCA Action ended 10:20:36: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:9C) [10:20:36:459]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9BEC.tmp, Entrypoint: CustomAction_SxsMsmInstall Action start 10:20:36: SxsInstallCA. 1: sxsdelca 2: traceop 3: 1256 4: 0 1: sxsdelca 2: traceop 3: 1257 4: 0 1: sxsdelca 2: traceop 3: 1258 4: 0 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1306 4: 0 1: sxsdelca 2: traceop 3: 1307 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 796 4: 0 1: sxsdelca 2: traceop 3: 801 4: 0 1: sxsdelca 2: traceop 3: 802 4: 0 1: sxsdelca 2: traceop 3: 803 4: 0 1: sxsdelca 2: traceop 3: 805 4: 0 1: sxsdelca 2: traceop 3: 812 4: 0 1: sxsdelca 2: traceop 3: 813 4: 0 1: sxsdelca 2: traceop 3: 814 4: 0 1: sxsdelca 2: traceop 3: 819 4: 0 1: sxsdelca 2: traceop 3: 820 4: 0 1: sxsdelca 2: traceop 3: 821 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 0 1: sxsdelca 2: traceop 3: 831 4: 0 1: sxsdelca 2: traceop 3: 827 4: 259 1: sxsdelca 2: traceop 3: 1311 4: 0 1: sxsdelca 2: traceop 3: 1312 4: 0 1: sxsdelca 2: traceop 3: 1077 4: 0 1: sxsdelca 2: traceop 3: 1081 4: 0 1: sxsdelca 2: traceop 3: 1083 4: 0 1: sxsdelca 2: traceop 3: 1087 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1097 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1101 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1105 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1109 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1113 4: 0 1: sxsdelca 2: traceop 3: 1093 4: 0 1: sxsdelca 2: traceop 3: 1117 4: 0 1: sxsdelca 2: traceop 3: 1121 4: 0 1: sxsdelca 2: traceop 3: 1313 4: 0 1: sxsdelca 2: traceop 3: 1314 4: 0 1: sxsdelca: Added reg value for 2: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 259 1: sxsdelca 2: SxsMsmInstall completed 3: 0 4: 0 MSI (s) (E4:70) [10:20:37:134]: Doing action: AllocateRegistrySpace Action ended 10:20:37: SxsInstallCA. Return value 1. Action start 10:20:37: AllocateRegistrySpace. MSI (s) (E4:70) [10:20:37:134]: Doing action: ProcessComponents Action ended 10:20:37: AllocateRegistrySpace. Return value 1. Action start 10:20:37: ProcessComponents. MSI (s) (E4:70) [10:20:37:181]: Skipping action: SyKnAppSSaveUnInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (E4:70) [10:20:37:181]: Doing action: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:37: ProcessComponents. Return value 1. MSI (s) (E4:78) [10:20:37:181]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9EBA.tmp, Entrypoint: SyKnAppSSaveInstallInfo Action start 10:20:37: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppS : Begin SyKnAppSSaveInstallInfo SyKnAppS : syknapps reg path: Software\Symantec\SyKnAppS SyKnAppS : Failed to open SyKnAppS registry key to read refcount. Err 2 SyKnAppS : Got refcount from registry. It is 0 SyKnAppS : Failed to open SyKnAppS notification registry key to read revision. Err 2 SyKnAppS : Failed to get syknappspath. Error 1000 SyKnAppS : Failed to get dll version SyKnAppS : Installed apps key not found. May be no symantec app in the system SyKnAppS : First installation of syknapps MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:227]: PROPERTY CHANGE: Adding SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:243]: PROPERTY CHANGE: Adding SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:243]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4!0C) [10:20:37:243]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (E4:70) [10:20:37:243]: Skipping action: SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Doing action: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:37: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:37: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:37:243]: Doing action: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:37: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:37: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:37:243]: Doing action: UnpublishComponents Action ended 10:20:37: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (E4:70) [10:20:37:243]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (E4:70) [10:20:37:243]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 10:20:37: UnpublishComponents. MSI (s) (E4:70) [10:20:37:243]: Skipping action: SymEventRemoveData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: UnregisterFromSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: SymEventRemoveData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: UnregisterFromSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Doing action: MsiUnpublishAssemblies Action ended 10:20:37: UnpublishComponents. Return value 0. Action start 10:20:37: MsiUnpublishAssemblies. MSI (s) (E4:70) [10:20:37:243]: Doing action: UnpublishFeatures Action ended 10:20:37: MsiUnpublishAssemblies. Return value 1. Action start 10:20:37: UnpublishFeatures. MSI (s) (E4:70) [10:20:37:243]: Skipping action: RemoveNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: RemoveNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:243]: Doing action: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:37: UnpublishFeatures. Return value 1. Action start 10:20:37: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:37:243]: Doing action: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:37: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:37: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:37:243]: Skipping action: MsiUnregisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: MsiUnregisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (E4:70) [10:20:37:243]: Skipping action: StopSmcServiceUninstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:243]: Doing action: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:37: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:259]: Doing action: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:259]: Skipping action: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (E4:70) [10:20:37:259]: Skipping action: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (E4:70) [10:20:37:259]: Skipping action: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6 (condition is false) MSI (s) (E4:70) [10:20:37:259]: Skipping action: DefUninstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:259]: Skipping action: DefUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:259]: Skipping action: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (E4:70) [10:20:37:259]: Skipping action: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (E4:70) [10:20:37:259]: Skipping action: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (E4:70) [10:20:37:259]: Doing action: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:37: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (E4:70) [10:20:37:259]: Doing action: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 10:20:37: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:37:259]: Doing action: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:37: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:37:274]: Doing action: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:37: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:37:274]: Skipping action: urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Skipping action: uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Skipping action: ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Doing action: StopServices Action ended 10:20:37: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:37: StopServices. MSI (s) (E4:70) [10:20:37:274]: Skipping action: urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Skipping action: uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Skipping action: purbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Skipping action: urbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Skipping action: uUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Skipping action: ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Skipping action: WGXUninstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:274]: Skipping action: DeleteCcEvtMgrDependsCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (E4:70) [10:20:37:274]: Doing action: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:37: StopServices. Return value 1. Action start 10:20:37: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:37:274]: Doing action: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:37: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:37: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:37:290]: Doing action: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:37: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallTeefer2_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallTeefer2_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallTeefer2_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallTeefer2.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallWps.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUninstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RestoreCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RestoreCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Doing action: DeleteServices Action ended 10:20:37: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: DeleteServices. MSI (s) (E4:70) [10:20:37:290]: Skipping action: urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveWSCinfo.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:290]: Doing action: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: DeleteServices. Return value 1. MSI (s) (E4:70) [10:20:37:290]: PROPERTY CHANGE: Adding UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action start 10:20:37: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:37:290]: Skipping action: UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:290]: Doing action: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:37:290]: PROPERTY CHANGE: Adding UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action start 10:20:37: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:37:290]: Skipping action: UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUnInstallIPSDefsRB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUnInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: MsiUnInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:290]: Doing action: UnregisterComPlus Action ended 10:20:37: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2205 2: 3: Complus MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND `Action` = 0 Action start 10:20:37: UnregisterComPlus. MSI (s) (E4:70) [10:20:37:290]: Doing action: SelfUnregModules Action ended 10:20:37: UnregisterComPlus. Return value 0. MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2205 2: 3: SelfReg MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2228 2: 3: SelfReg 4: Select `File`.`FileName`,`Component`.`Directory_`,`Component`.`Installed`, `File`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `File`, `Component` Where `SelfReg`.`File_` = `File`.`File` And `File`.`Component_` = `Component`.`Component` And `Component`.`Action` = 0 Action start 10:20:37: SelfUnregModules. MSI (s) (E4:70) [10:20:37:290]: Doing action: UnregisterTypeLibraries Action ended 10:20:37: SelfUnregModules. Return value 1. Action start 10:20:37: UnregisterTypeLibraries. MSI (s) (E4:70) [10:20:37:290]: Skipping action: DefSystemUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: DefSystemUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: DefUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: DefUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (E4:70) [10:20:37:290]: Doing action: RemoveODBC Action ended 10:20:37: UnregisterTypeLibraries. Return value 1. MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2711 2: ODBCDriverManager Action start 10:20:37: RemoveODBC. MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (E4:70) [10:20:37:290]: Skipping action: puUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: purbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: urbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: uUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Doing action: UnregisterFonts Action ended 10:20:37: RemoveODBC. Return value 1. MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2205 2: 3: Font MSI (s) (E4:70) [10:20:37:290]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Installed`From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And `FileAction`.`Action` = 0 ORDER BY `FileAction`.`Directory_` Action start 10:20:37: UnregisterFonts. MSI (s) (E4:70) [10:20:37:290]: Skipping action: ClearRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RestorePreviousSettings.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Doing action: RemoveRegistryValues Action ended 10:20:37: UnregisterFonts. Return value 1. Action start 10:20:37: RemoveRegistryValues. MSI (s) (E4:70) [10:20:37:290]: Skipping action: urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveVirusProtect6Hive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUUnregMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUUnregMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LU_Unregister_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LU_Unregister_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUCC64ResUnreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUCC64ResUnreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUCC64Unreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUCC64Unreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RegUninstCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RegUninstCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: RegUninstCC_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUUnregCCRes_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUUnregCCRes.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUUnregCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:290]: Skipping action: ExchangeExtensionSetup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false) MSI (s) (E4:70) [10:20:37:290]: Doing action: UnregisterClassInfo Action ended 10:20:37: RemoveRegistryValues. Return value 1. Action start 10:20:37: UnregisterClassInfo. MSI (s) (E4:70) [10:20:37:306]: Doing action: UnregisterExtensionInfo Action ended 10:20:37: UnregisterClassInfo. Return value 1. MSI (s) (E4:70) [10:20:37:306]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 10:20:37: UnregisterExtensionInfo. MSI (s) (E4:70) [10:20:37:306]: Doing action: UnregisterProgIdInfo Action ended 10:20:37: UnregisterExtensionInfo. Return value 1. MSI (s) (E4:70) [10:20:37:306]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 10:20:37: UnregisterProgIdInfo. MSI (s) (E4:70) [10:20:37:306]: Doing action: UnregisterMIMEInfo Action ended 10:20:37: UnregisterProgIdInfo. Return value 1. MSI (s) (E4:70) [10:20:37:306]: Note: 1: 2205 2: 3: MIME MSI (s) (E4:70) [10:20:37:306]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND (`Feature`.`Action` = 0 OR (`Feature`.`Action` = 4 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2)) OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 10:20:37: UnregisterMIMEInfo. MSI (s) (E4:70) [10:20:37:306]: Doing action: RemoveIniValues Action ended 10:20:37: UnregisterMIMEInfo. Return value 0. MSI (s) (E4:70) [10:20:37:306]: Note: 1: 2205 2: 3: IniFile MSI (s) (E4:70) [10:20:37:306]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND `Component`.`Action`=0 ORDER BY `FileName`,`Section` Action start 10:20:37: RemoveIniValues. MSI (s) (E4:70) [10:20:37:306]: Doing action: RemoveShortcuts Action ended 10:20:37: RemoveIniValues. Return value 1. Action start 10:20:37: RemoveShortcuts. MSI (s) (E4:70) [10:20:37:306]: Doing action: RemoveEnvironmentStrings Action ended 10:20:37: RemoveShortcuts. Return value 1. MSI (s) (E4:70) [10:20:37:306]: Note: 1: 2205 2: 3: Environment MSI (s) (E4:70) [10:20:37:306]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 0) Action start 10:20:37: RemoveEnvironmentStrings. MSI (s) (E4:70) [10:20:37:306]: Doing action: RemoveDuplicateFiles Action ended 10:20:37: RemoveEnvironmentStrings. Return value 1. Action start 10:20:37: RemoveDuplicateFiles. MSI (s) (E4:70) [10:20:37:306]: Skipping action: UnRegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: UnRegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: DeleteDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: MoveDriverFilesToWOW64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: QuarantineCleanupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: QuarantineCleanup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: RemoveVDBDirsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: RemoveVDBDirs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Doing action: RemoveFiles Action ended 10:20:37: RemoveDuplicateFiles. Return value 1. Action start 10:20:37: RemoveFiles. MSI (s) (E4:70) [10:20:37:306]: Counted 4 foreign folders to be removed. MSI (s) (E4:70) [10:20:37:306]: Removing foreign folder: C:\Program Files (x86)\Symantec\SEA\res\ MSI (s) (E4:70) [10:20:37:306]: Removing foreign folder: C:\Program Files (x86)\Symantec\SPA\res\ MSI (s) (E4:70) [10:20:37:306]: Removing foreign folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (E4:70) [10:20:37:306]: Removing foreign folder: C:\ProgramData\Symantec\ MSI (s) (E4:70) [10:20:37:306]: Skipping action: urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: uExtDeleteLogFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Doing action: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: RemoveFiles. Return value 1. MSI (s) (E4:70) [10:20:37:306]: PROPERTY CHANGE: Adding DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 10:20:37: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:37:306]: Doing action: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:37: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:37:306]: Doing action: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action ended 10:20:37: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:37: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (E4:70) [10:20:37:306]: Doing action: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (E4:70) [10:20:37:306]: PROPERTY CHANGE: Adding DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 10:20:37: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:306]: Skipping action: DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:306]: Doing action: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:306]: Skipping action: DeleteRuntimeFilesMIG.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: pucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: ucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: puUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: uUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Skipping action: ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:306]: Doing action: RemoveFolders Action ended 10:20:37: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: RemoveFolders. MSI (s) (E4:70) [10:20:37:321]: Skipping action: urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: CreateEmptyFolders_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: CreateEmptyFolders_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: DelContentCache_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: DelContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:321]: Doing action: CreateFolders Action ended 10:20:37: RemoveFolders. Return value 1. Action start 10:20:37: CreateFolders. MSI (s) (E4:70) [10:20:37:321]: Using well known SID for Everyone MSI (s) (E4:70) [10:20:37:321]: Finished allocating new user SID MSI (s) (E4:70) [10:20:37:321]: Using well known SID for Administrators MSI (s) (E4:70) [10:20:37:321]: Finished allocating new user SID MSI (s) (E4:70) [10:20:37:321]: Using well known SID for System MSI (s) (E4:70) [10:20:37:321]: Finished allocating new user SID MSI (s) (E4:70) [10:20:37:321]: Skipping action: irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:321]: Skipping action: icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:321]: Doing action: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:37: CreateFolders. Return value 1. MSI (s) (E4:64) [10:20:37:321]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9F48.tmp, Entrypoint: SetCompressFoldersData MSI (s) (E4!C0) [10:20:37:337]: PROPERTY CHANGE: Adding CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\;0;C:\Windows\TEMP\ZLHZSBON\Cache\;0;'. Action start 10:20:37: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (E4:70) [10:20:37:337]: Doing action: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:37: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 10:20:37: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (E4:70) [10:20:37:337]: Doing action: MoveFiles Action ended 10:20:37: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 10:20:37: MoveFiles. MSI (s) (E4:70) [10:20:37:337]: Doing action: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: MoveFiles. Return value 1. MSI (s) (E4:70) [10:20:37:337]: PROPERTY CHANGE: Adding CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}|C:\Windows\Temp\Symantec\|C:\Windows\TEMP\ZLHZSBON\Cache\'. Action start 10:20:37: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:337]: Doing action: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:337]: Doing action: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:37: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:37:337]: Doing action: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:37: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 10:20:37: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:37:352]: Doing action: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 10:20:37: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (E4:70) [10:20:37:352]: PROPERTY CHANGE: Adding InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Windows\TEMP\ZLHZSBON\LiveUpdate\lucheck.exe'. Action start 10:20:37: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (E4:70) [10:20:37:352]: Doing action: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 10:20:37: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 10:20:37: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (E4:70) [10:20:37:352]: Doing action: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 10:20:37: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (E4:70) [10:20:37:352]: PROPERTY CHANGE: Adding InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Windows\TEMP\ZLHZSBON\LiveUpdate\lucheck.exe'. Action start 10:20:37: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (E4:70) [10:20:37:352]: Doing action: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 10:20:37: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 10:20:37: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (E4:70) [10:20:37:352]: Skipping action: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: pRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: irbUnRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:352]: Skipping action: iRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:352]: Doing action: InstallFiles Action ended 10:20:37: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 10:20:37: InstallFiles. MSI (s) (E4:70) [10:20:37:368]: Note: 1: 2205 2: 3: Patch MSI (s) (E4:70) [10:20:37:368]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (E4:70) [10:20:37:368]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (E4:70) [10:20:37:368]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (E4:70) [10:20:37:368]: Note: 1: 2205 2: 3: MsiDigitalSignature MSI (s) (E4:70) [10:20:37:368]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (E4:70) [10:20:37:368]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (E4:70) [10:20:37:368]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (E4:70) [10:20:37:477]: Note: 1: 2205 2: 3: Patch MSI (s) (E4:70) [10:20:37:477]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (E4:70) [10:20:37:586]: Note: 1: 2205 2: 3: Patch MSI (s) (E4:70) [10:20:37:586]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (E4:70) [10:20:37:649]: Note: 1: 2203 2: 3: 0 MSI (s) (E4:70) [10:20:37:742]: Doing action: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:37: InstallFiles. Return value 1. Action start 10:20:37: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:37:742]: Skipping action: irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:742]: Skipping action: iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:742]: Skipping action: icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:742]: Skipping action: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:37:742]: Doing action: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:37: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:37: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:37:742]: Doing action: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:37: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:37: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:37:758]: Doing action: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (E4:70) [10:20:37:758]: PROPERTY CHANGE: Adding ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '1|C:\Windows\TEMP\ZLHZSBON\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 10:20:37: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:758]: Skipping action: MigrateRestoreSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:758]: Skipping action: MigrateRestoreSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:758]: Doing action: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:758]: Doing action: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:B0) [10:20:37:758]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA0FE.tmp, Entrypoint: SetConfigWFWData Action start 10:20:37: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: SetConfigWFWData started. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F strComponent=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =Smc.exe strComponentName=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF strComponent=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =SNAC64.EXE strComponentName=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 strComponent=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =ccApp.exe strComponentName=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4!E8) [10:20:37:852]: PROPERTY CHANGE: Adding MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (E4!E8) [10:20:37:852]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (E4!E8) [10:20:37:852]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (E4!E8) [10:20:37:852]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (E4!E8) [10:20:37:852]: PROPERTY CHANGE: Adding MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (E4!E8) [10:20:37:852]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (E4!E8) [10:20:37:852]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (E4!E8) [10:20:37:852]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. WinFWConfigCA: SetConfigWFWData:ss= SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; MSI (s) (E4:70) [10:20:37:852]: Doing action: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:867]: Doing action: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:867]: Skipping action: MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:867]: Skipping action: MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:37:867]: Doing action: PatchFiles Action ended 10:20:37: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:70) [10:20:37:867]: Note: 1: 2205 2: 3: Patch MSI (s) (E4:70) [10:20:37:867]: Note: 1: 2228 2: 3: Patch 4: SELECT `File`,`FileName`,`FileSize`,`Directory_`,`PatchSize`,`File`.`Attributes`,`Patch`.`Attributes`,`Patch`.`Sequence`,`Component`.`Component`,`Component`.`ComponentId` FROM `File`,`Component`,`Patch` WHERE `Patch`.`#_MsiActive`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` Action start 10:20:37: PatchFiles. MSI (s) (E4:70) [10:20:37:867]: Skipping action: MSITurnOnWFP.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:867]: Skipping action: MSITurnOnWFPVista.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:867]: Skipping action: MSITurnOnWFPVista_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:867]: Skipping action: MSITurnOnWFP_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:37:867]: Doing action: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 10:20:37: PatchFiles. Return value 0. Action start 10:20:37: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (E4:70) [10:20:37:883]: Doing action: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 10:20:37: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. Action start 10:20:37: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (E4:70) [10:20:37:883]: Doing action: DuplicateFiles Action ended 10:20:37: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. Action start 10:20:37: DuplicateFiles. MSI (s) (E4:70) [10:20:37:883]: Doing action: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:37: DuplicateFiles. Return value 1. MSI (s) (E4:70) [10:20:37:883]: PROPERTY CHANGE: Adding irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action start 10:20:37: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:37:883]: Doing action: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:37: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:37: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:37:883]: Doing action: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:37: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:70) [10:20:37:883]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action start 10:20:37: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:37:883]: Doing action: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:37: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:37: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:37:883]: Doing action: BindImage Action ended 10:20:37: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:37: BindImage. MSI (s) (E4:70) [10:20:37:883]: Doing action: CreateShortcuts Action ended 10:20:37: BindImage. Return value 1. Action start 10:20:37: CreateShortcuts. MSI (s) (E4:70) [10:20:37:883]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (E4:70) [10:20:37:883]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (E4:70) [10:20:37:883]: Doing action: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: CreateShortcuts. Return value 1. MSI (s) (E4:70) [10:20:37:883]: PROPERTY CHANGE: Adding OnOff property. Its value is '#1'. Action start 10:20:37: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:37:883]: Skipping action: SetOnOffOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:37:883]: Doing action: RegisterClassInfo Action ended 10:20:37: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:37: RegisterClassInfo. MSI (s) (E4:70) [10:20:37:898]: Doing action: RegisterExtensionInfo Action ended 10:20:37: RegisterClassInfo. Return value 1. MSI (s) (E4:70) [10:20:37:898]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 10:20:37: RegisterExtensionInfo. MSI (s) (E4:70) [10:20:37:898]: Doing action: RegisterProgIdInfo Action ended 10:20:37: RegisterExtensionInfo. Return value 1. MSI (s) (E4:70) [10:20:37:898]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 10:20:37: RegisterProgIdInfo. MSI (s) (E4:70) [10:20:37:898]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (E4:70) [10:20:37:898]: Skipping action: ResetBackupRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:898]: Skipping action: ResetBackupRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:898]: Skipping action: ResetBackupRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:898]: Skipping action: ResetBackupRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:898]: Skipping action: ResetBackupRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:898]: Skipping action: ResetBackupRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:898]: Skipping action: ResetBackupRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:898]: Skipping action: ResetBackupRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:898]: Doing action: RegisterMIMEInfo Action ended 10:20:37: RegisterProgIdInfo. Return value 1. MSI (s) (E4:70) [10:20:37:898]: Note: 1: 2205 2: 3: MIME MSI (s) (E4:70) [10:20:37:898]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND ((`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))) Action start 10:20:37: RegisterMIMEInfo. MSI (s) (E4:70) [10:20:37:898]: Doing action: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:37: RegisterMIMEInfo. Return value 0. MSI (s) (E4!70) [10:20:37:976]: PROPERTY CHANGE: Adding CRLF property. Its value is ' '. Action start 10:20:37: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCCResRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCCRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCCResRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCCResReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCCResReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCCRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCCReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCCReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCC64ResRegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCC64ResRegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCC64ResReg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCC64ResReg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCC64RegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCC64RegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCC64Reg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: LUCC64Reg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: ResetOEMRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: ResetOEMRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: ResetOEMRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: ResetOEMRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: ResetOEMRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: ResetOEMRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: ResetOEMRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:976]: Skipping action: ResetOEMRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (E4:70) [10:20:37:976]: Doing action: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 10:20:37: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:37: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (E4:70) [10:20:37:976]: Doing action: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 10:20:37: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. Action start 10:20:37: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (E4:70) [10:20:37:992]: Doing action: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. Action start 10:20:37: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:37:992]: Doing action: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:37: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:90) [10:20:37:992]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA1E9.tmp, Entrypoint: MsiValidateWSCproperties Action start 10:20:37: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:148]: Skipping action: irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:148]: Skipping action: iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:148]: Skipping action: icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:148]: Doing action: WriteRegistryValues Action ended 10:20:38: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: WriteRegistryValues. MSI (s) (E4:70) [10:20:38:351]: Skipping action: irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:351]: Skipping action: iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:351]: Skipping action: icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:351]: Doing action: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: WriteRegistryValues. Return value 1. Action start 10:20:38: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:367]: Doing action: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:367]: Doing action: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:38:367]: PROPERTY CHANGE: Adding SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. Action start 10:20:38: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:367]: Doing action: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:367]: Skipping action: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:367]: Doing action: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:38:367]: PROPERTY CHANGE: Adding LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\Temp\Symantec\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 10:20:38: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:367]: Doing action: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:382]: Doing action: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:38:382]: PROPERTY CHANGE: Adding LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033'. Action start 10:20:38: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:382]: Skipping action: LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:382]: Doing action: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 10:20:38: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (E4:70) [10:20:38:382]: Doing action: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 10:20:38: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 10:20:38: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (E4:70) [10:20:38:382]: Doing action: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 10:20:38: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. Action start 10:20:38: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (E4:70) [10:20:38:382]: Doing action: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 10:20:38: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. Action start 10:20:38: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (E4:70) [10:20:38:382]: Doing action: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 10:20:38: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. Action start 10:20:38: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (E4:70) [10:20:38:398]: Doing action: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 10:20:38: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. Action start 10:20:38: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (E4:70) [10:20:38:398]: Doing action: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 10:20:38: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. Action start 10:20:38: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (E4:70) [10:20:38:398]: Doing action: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 10:20:38: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. Action start 10:20:38: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (E4:70) [10:20:38:398]: Doing action: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 10:20:38: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. Action start 10:20:38: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (E4:70) [10:20:38:398]: Doing action: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. Action start 10:20:38: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:413]: Doing action: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:413]: Doing action: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:413]: Doing action: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:413]: Doing action: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:70) [10:20:38:413]: PROPERTY CHANGE: Adding UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '11.0.5002.333'. Action start 10:20:38: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:413]: Doing action: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:413]: Doing action: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:70) [10:20:38:413]: PROPERTY CHANGE: Adding WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature'. Action start 10:20:38: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:413]: Doing action: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:429]: Doing action: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action ended 10:20:38: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:AC) [10:20:38:429]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA39E.tmp, Entrypoint: OldEntryCleanup Action start 10:20:38: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (E4:70) [10:20:38:476]: Doing action: WriteIniValues Action ended 10:20:38: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2205 2: 3: IniFile MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND (`Component`.`Action`=1 OR `Component`.`Action`=2) ORDER BY `FileName`,`Section` Action start 10:20:38: WriteIniValues. MSI (s) (E4:70) [10:20:38:476]: Skipping action: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (E4:70) [10:20:38:476]: Skipping action: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (E4:70) [10:20:38:476]: Doing action: WriteEnvironmentStrings Action ended 10:20:38: WriteIniValues. Return value 1. MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2205 2: 3: Environment MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) Action start 10:20:38: WriteEnvironmentStrings. MSI (s) (E4:70) [10:20:38:476]: Doing action: RegisterFonts Action ended 10:20:38: WriteEnvironmentStrings. Return value 1. MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2205 2: 3: Font MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Action` From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 Or `FileAction`.`Action` = 2) ORDER BY `FileAction`.`Directory_` Action start 10:20:38: RegisterFonts. MSI (s) (E4:70) [10:20:38:476]: Doing action: InstallODBC Action ended 10:20:38: RegisterFonts. Return value 1. MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2711 2: ODBCDriverManager MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (E4:70) [10:20:38:476]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? Action start 10:20:38: InstallODBC. MSI (s) (E4:70) [10:20:38:476]: Doing action: RegisterTypeLibraries Action ended 10:20:38: InstallODBC. Return value 0. Action start 10:20:38: RegisterTypeLibraries. MSI (s) (E4:70) [10:20:38:491]: skipping type library registration for component SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01 as it is disabled. MSI (s) (E4:70) [10:20:38:491]: Doing action: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 10:20:38: RegisterTypeLibraries. Return value 1. MSI (s) (E4:70) [10:20:38:491]: PROPERTY CHANGE: Adding RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'. Action start 10:20:38: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (E4:70) [10:20:38:491]: Doing action: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 10:20:38: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. Action start 10:20:38: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (E4:70) [10:20:38:491]: Doing action: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 10:20:38: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (E4:70) [10:20:38:491]: PROPERTY CHANGE: Adding RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'. Action start 10:20:38: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (E4:70) [10:20:38:491]: Doing action: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 10:20:38: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. Action start 10:20:38: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (E4:70) [10:20:38:491]: Doing action: SelfRegModules Action ended 10:20:38: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (E4:70) [10:20:38:507]: Note: 1: 2205 2: 3: SelfReg MSI (s) (E4:70) [10:20:38:507]: Note: 1: 2228 2: 3: SelfReg 4: Select `FileAction`.`FileName`,`FileAction`.`Directory_`,`FileAction`.`Action`, `FileAction`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `FileAction` Where `SelfReg`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 OR `FileAction`.`Action` = 2) Action start 10:20:38: SelfRegModules. MSI (s) (E4:70) [10:20:38:507]: Doing action: RegisterComPlus Action ended 10:20:38: SelfRegModules. Return value 1. MSI (s) (E4:70) [10:20:38:507]: Note: 1: 2205 2: 3: Complus MSI (s) (E4:70) [10:20:38:507]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND (`Action` = 1 OR `Action` = 2) Action start 10:20:38: RegisterComPlus. MSI (s) (E4:70) [10:20:38:507]: Doing action: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 10:20:38: RegisterComPlus. Return value 0. MSI (s) (E4:94) [10:20:38:507]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA3ED.tmp, Entrypoint: PrepWriteLUProps Action start 10:20:38: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. LUCA: PrepWriteLUProps LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.HUBDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SEPSequence state=2 action=3 MSI (s) (E4!3C) [10:20:38:523]: PROPERTY CHANGE: Adding WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 '. MSI (s) (E4!3C) [10:20:38:523]: PROPERTY CHANGE: Adding WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 '. LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Name="SEQ.PATCH" Value="5002" Overwrite=1 MSI (s) (E4:70) [10:20:38:538]: Doing action: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 10:20:38: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (E4:5C) [10:20:38:538]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA40E.tmp, Entrypoint: PrepRegWithLiveUpdate Action start 10:20:38: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. LUCA: PrepRegWithLiveUpdate LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=LUREG.8787A639_E0C0_469A_9191_D50CD805092B state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC IPS Signatures Win64" Version="11.0" Lang="SymAllLanguages" Description="Intrusion Prevention signatures" GUID="{42B17E5E-4E9D-4157-88CB-966FB4985928}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Callback="" CallbackFlags=0 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" Callback="" CallbackFlags=0 Group="" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVRegistry state=2 action=3 MSI (s) (E4!6C) [10:20:38:554]: PROPERTY CHANGE: Adding RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. MSI (s) (E4!6C) [10:20:38:554]: PROPERTY CHANGE: Adding RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. MSI (s) (E4!6C) [10:20:38:554]: PROPERTY CHANGE: Adding RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC AntiVirus Client Win64" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Callback="" CallbackFlags=0 Group="" MSI (s) (E4:70) [10:20:38:554]: Doing action: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 Action ended 10:20:38: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 10:20:38: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (E4:70) [10:20:38:569]: Skipping action: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (E4:70) [10:20:38:569]: Skipping action: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (E4:70) [10:20:38:569]: Doing action: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 Action ended 10:20:38: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. Action start 10:20:38: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (E4:70) [10:20:38:569]: Doing action: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 Action ended 10:20:38: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. Action start 10:20:38: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (E4:70) [10:20:38:569]: Skipping action: irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:569]: Skipping action: iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:569]: Skipping action: icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:569]: Doing action: InstallServices Action ended 10:20:38: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. Action start 10:20:38: InstallServices. MSI (s) (E4:70) [10:20:38:585]: Skipping action: irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:585]: Skipping action: iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:585]: Skipping action: icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:585]: Doing action: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: InstallServices. Return value 1. Action start 10:20:38: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:585]: Skipping action: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:585]: Skipping action: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:585]: Doing action: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:38: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:585]: Doing action: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:38: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:585]: Doing action: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:38: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:38: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (E4:70) [10:20:38:601]: Doing action: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:38: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 10:20:38: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:38:601]: Doing action: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 10:20:38: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:601]: Doing action: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:601]: Doing action: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:616]: Doing action: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:616]: Doing action: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:38: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:38:616]: Doing action: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:20:38: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:38: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (E4:70) [10:20:38:616]: Skipping action: SetEvtMgrManual.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (E4:70) [10:20:38:616]: Doing action: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:20:38: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 10:20:38: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (E4:70) [10:20:38:616]: Doing action: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 10:20:38: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 10:20:38: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (E4:70) [10:20:38:632]: Doing action: OEMSetOff Action ended 10:20:38: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 10:20:38: OEMSetOff. MSI (s) (E4:70) [10:20:38:632]: Doing action: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B Action ended 10:20:38: OEMSetOff. Return value 1. MSI (s) (E4:70) [10:20:38:632]: PROPERTY CHANGE: Adding MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 10:20:38: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (E4:70) [10:20:38:632]: Doing action: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B Action ended 10:20:38: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. MSI (s) (E4:70) [10:20:38:632]: PROPERTY CHANGE: Adding MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 10:20:38: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (E4:70) [10:20:38:632]: Doing action: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B Action ended 10:20:38: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 10:20:38: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (E4:70) [10:20:38:632]: Doing action: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B Action ended 10:20:38: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 10:20:38: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (E4:70) [10:20:38:632]: Doing action: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B Action ended 10:20:38: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. MSI (s) (E4:5C) [10:20:38:632]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA46C.tmp, Entrypoint: SetRebootNeeded MSI (s) (E4!74) [10:20:38:647]: PROPERTY CHANGE: Adding MsiRebootActionScheduled property. Its value is '3'. Action start 10:20:38: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (E4:70) [10:20:38:647]: Doing action: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 10:20:38: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:647]: Doing action: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:663]: Doing action: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:663]: Skipping action: MsiInstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:38:663]: Skipping action: MsiInstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:38:663]: Doing action: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:38: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:38:663]: Doing action: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:38: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:38: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:38:663]: Doing action: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:38: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:38: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:38:679]: Doing action: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:38: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:38: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:38:679]: Doing action: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:38: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:38: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:38:679]: Doing action: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 10:20:38: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:38: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (E4:70) [10:20:38:679]: Skipping action: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: StartServices (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:679]: Skipping action: icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:679]: Doing action: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 10:20:38: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:679]: Doing action: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:38: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:38:694]: Doing action: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:38: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 10:20:38: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:38:694]: Doing action: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:38: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 10:20:38: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:38:694]: Skipping action: SetAllServicesManual.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (E4:70) [10:20:38:694]: Doing action: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:38: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 10:20:38: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:38:694]: Doing action: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:38: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:38: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:38:694]: Doing action: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 10:20:38: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:38: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (E4:70) [10:20:38:710]: Doing action: StartCCEvtMgr Action ended 10:20:38: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 10:20:38: StartCCEvtMgr. MSI (s) (E4:70) [10:20:38:710]: Doing action: RegisterUser Action ended 10:20:38: StartCCEvtMgr. Return value 1. Action start 10:20:38: RegisterUser. MSI (s) (E4:70) [10:20:38:710]: Doing action: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 10:20:38: RegisterUser. Return value 1. Action start 10:20:38: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (E4:70) [10:20:38:710]: Doing action: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 10:20:38: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. Action start 10:20:38: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (E4:70) [10:20:38:710]: Doing action: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:20:38: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. Action start 10:20:38: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (E4:70) [10:20:38:710]: Doing action: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:20:38: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. Action start 10:20:38: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (E4:70) [10:20:38:725]: Doing action: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:20:38: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. Action start 10:20:38: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (E4:70) [10:20:38:725]: Doing action: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 10:20:38: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. Action start 10:20:38: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (E4:70) [10:20:38:725]: Doing action: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 10:20:38: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (E4:58) [10:20:38:725]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA4CB.tmp, Entrypoint: RestartServicesPrep Action start 10:20:38: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. snacMainCA: RestartServicesPrep exit MSI (s) (E4:70) [10:20:38:741]: Doing action: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 10:20:38: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 10:20:38: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (E4:70) [10:20:38:741]: Doing action: RegisterProduct Action ended 10:20:38: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (E4:70) [10:20:38:741]: Note: 1: 2205 2: 3: MsiDigitalSignature Action start 10:20:38: RegisterProduct. MSI (s) (E4:70) [10:20:38:741]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. MSI (s) (E4:70) [10:20:38:741]: Doing action: PublishComponents Action ended 10:20:38: RegisterProduct. Return value 1. MSI (s) (E4:70) [10:20:38:741]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (E4:70) [10:20:38:741]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) Action start 10:20:38: PublishComponents. MSI (s) (E4:70) [10:20:38:741]: Doing action: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:38: PublishComponents. Return value 0. Action start 10:20:38: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:38:741]: Doing action: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:38: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:38: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:38:741]: Doing action: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:38: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:38: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:38:741]: Doing action: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:38: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:38: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:38:757]: Doing action: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:38: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:38: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:38:757]: Doing action: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:38: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:38: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:38:757]: Doing action: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:38: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:38: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:38:757]: Doing action: MsiPublishAssemblies Action ended 10:20:38: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 10:20:38: MsiPublishAssemblies. MSI (s) (E4:70) [10:20:38:772]: Doing action: PublishFeatures Action ended 10:20:38: MsiPublishAssemblies. Return value 1. Action start 10:20:38: PublishFeatures. MSI (s) (E4:70) [10:20:38:772]: Doing action: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: PublishFeatures. Return value 1. Action start 10:20:38: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:772]: Doing action: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:772]: Doing action: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:788]: Doing action: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:788]: Doing action: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:788]: Doing action: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:803]: Doing action: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:803]: Doing action: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:803]: Doing action: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:803]: Doing action: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:819]: Doing action: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:819]: Doing action: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:819]: Doing action: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:835]: Doing action: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:835]: Doing action: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:835]: Doing action: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 10:20:38: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 10:20:38: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (E4:70) [10:20:38:835]: Doing action: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B Action ended 10:20:38: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (E4:70) [10:20:38:835]: PROPERTY CHANGE: Adding MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\TEMP\ZLHZSBON\IPSDefs\'. Action start 10:20:38: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (E4:70) [10:20:38:850]: Doing action: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B Action ended 10:20:38: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 10:20:38: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (E4:70) [10:20:38:850]: Doing action: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B Action ended 10:20:38: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 10:20:38: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (E4:70) [10:20:38:850]: Skipping action: MsiMigrateIPSRelease.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (E4:70) [10:20:38:850]: Skipping action: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:850]: Doing action: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 10:20:38: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:850]: Doing action: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:38:850]: PROPERTY CHANGE: Adding InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action start 10:20:38: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:850]: Doing action: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:866]: Doing action: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:38:866]: PROPERTY CHANGE: Adding InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action start 10:20:38: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:866]: Doing action: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:866]: Doing action: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:866]: Doing action: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:38:866]: PROPERTY CHANGE: Adding InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\TEMP\ZLHZSBON\VirDefs\,'. Action start 10:20:38: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:866]: Doing action: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:866]: Skipping action: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:866]: Doing action: PublishProduct Action ended 10:20:38: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: PublishProduct. MSI (s) (E4:70) [10:20:38:866]: Skipping action: piRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:866]: Skipping action: piRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:866]: Skipping action: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:866]: Skipping action: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:866]: Doing action: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: PublishProduct. Return value 1. Action start 10:20:38: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:866]: Doing action: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:38: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:881]: Skipping action: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Skipping action: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Skipping action: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Skipping action: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Doing action: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:38: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:881]: Skipping action: pirbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Skipping action: irbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Skipping action: iBackupLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Skipping action: pirbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Skipping action: irbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Skipping action: iRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Skipping action: iRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:881]: Doing action: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 10:20:38: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:38: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (E4:70) [10:20:38:881]: Doing action: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (E4:70) [10:20:38:881]: PROPERTY CHANGE: Adding DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '3|1|1||'. Action start 10:20:38: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:881]: Doing action: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:881]: Doing action: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:881]: Doing action: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:897]: Doing action: ScheduleReboot Action ended 10:20:38: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (E4:70) [10:20:38:897]: PROPERTY CHANGE: Modifying MsiRebootActionScheduled property. Its current value is '3'. Its new value: '1'. Action start 10:20:38: ScheduleReboot. MSI (s) (E4:70) [10:20:38:897]: Skipping action: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:897]: Skipping action: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:897]: Doing action: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 Action ended 10:20:38: ScheduleReboot. Return value 1. Action start 10:20:38: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. MSI (s) (E4:70) [10:20:38:897]: Doing action: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 Action ended 10:20:38: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1. Action start 10:20:38: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. MSI (s) (E4:70) [10:20:38:897]: Doing action: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1. MSI (s) (E4:70) [10:20:38:897]: PROPERTY CHANGE: Adding SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action start 10:20:38: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:897]: Doing action: PropertyToCreateToken64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (E4:70) [10:20:38:897]: PROPERTY CHANGE: Adding CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action start 10:20:38: PropertyToCreateToken64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: PropertyToCreateDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: PropertyToCreateToken64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (E4:70) [10:20:38:913]: PROPERTY CHANGE: Adding CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action start 10:20:38: PropertyToCreateDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: PropertyToCreateDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: CreateLUDataToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: CreateLUDataToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: CreateLUToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: CreateLUDataToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: CreateLUToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: CreateLUToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:913]: Doing action: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:928]: Doing action: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:928]: Skipping action: UnRegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: UnRegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: UnRegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: UnRegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DeleteLUToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DeleteLUDataToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DeleteLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DeleteLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: MoveDriverFilesToWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: RemoveDriverService64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Doing action: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:928]: Doing action: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 10:20:38: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 10:20:38: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (E4:70) [10:20:38:928]: Skipping action: RemoveLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: ProcessManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Doing action: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (E4:70) [10:20:38:928]: PROPERTY CHANGE: Adding CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\'. Action start 10:20:38: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:928]: Doing action: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:928]: Doing action: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (E4:70) [10:20:38:928]: PROPERTY CHANGE: Adding CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}|C:\Windows\TEMP\ZLHZSBON\Cache\|C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\'. Action start 10:20:38: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:928]: Doing action: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:928]: Skipping action: DelOrphanCachedInstallDat2.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DelOrphanCachedInstallData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DelOrphanCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DelOrphanContentCacheData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DelOrphanContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DeleteCachedInstall_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:38:928]: Skipping action: DeleteCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (E4:70) [10:20:38:928]: Doing action: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 10:20:38: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (E4:70) [10:20:38:928]: Skipping action: DeleteErrorDisplayLog.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1 (condition is false) MSI (s) (E4:70) [10:20:38:928]: Doing action: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 10:20:38: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 10:20:38: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (E4:70) [10:20:38:944]: Doing action: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 10:20:38: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:944]: Skipping action: ProcessWinInit.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (E4:70) [10:20:38:944]: Doing action: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:944]: Doing action: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:944]: Doing action: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:944]: Doing action: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:944]: Doing action: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:959]: Doing action: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 10:20:38: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (E4:70) [10:20:38:959]: Skipping action: RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E (condition is false) MSI (s) (E4:70) [10:20:38:959]: Doing action: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 10:20:38: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 10:20:38: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (E4:70) [10:20:38:959]: Skipping action: RunLiveUpdateNormal.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (E4:70) [10:20:38:959]: Skipping action: RunLiveUpdateSilent.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (E4:70) [10:20:38:959]: Skipping action: SetLSETUP.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (E4:70) [10:20:38:959]: Doing action: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 10:20:38: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 10:20:38: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (E4:70) [10:20:38:959]: Skipping action: UnLockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (E4:70) [10:20:38:959]: Skipping action: UninstallLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (E4:70) [10:20:38:959]: Doing action: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 10:20:38: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 10:20:38: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (E4:70) [10:20:38:959]: Skipping action: DeleteLegacyCache_Data.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (E4:70) [10:20:38:959]: Skipping action: DeleteLegacyCache.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (E4:70) [10:20:38:959]: Skipping action: ForceInstallFailure.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (E4:70) [10:20:38:959]: Skipping action: CreateGlobalAddAtom.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:959]: Skipping action: DeletePreCZSevenFiveData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:959]: Skipping action: DeletePreCZSevenFive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:959]: Doing action: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (E4:70) [10:20:38:959]: PROPERTY CHANGE: Adding LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '1,C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe'. Action start 10:20:38: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:959]: Doing action: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 10:20:38: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (E4:70) [10:20:38:959]: Skipping action: UninstallHKCUSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (E4:70) [10:20:38:959]: Doing action: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 10:20:38: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:975]: Doing action: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:38: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:975]: Skipping action: FailTheInstall.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Doing action: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:38: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:975]: Skipping action: iUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Skipping action: uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Skipping action: uDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Skipping action: irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Skipping action: iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Skipping action: icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Skipping action: urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Skipping action: uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Skipping action: ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Doing action: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 10:20:38: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 10:20:38: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (E4:70) [10:20:38:975]: Skipping action: ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Skipping action: ucDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (E4:70) [10:20:38:975]: Doing action: InstallFinalize Action ended 10:20:38: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (E4:70) [10:20:38:975]: Running Script: C:\Windows\Installer\MSI9814.tmp MSI (s) (E4:70) [10:20:38:975]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (E4:70) [10:20:39:162]: Machine policy value 'DisableRollback' is 0 MSI (s) (E4:70) [10:20:39:162]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (E4:70) [10:20:39:178]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1030247058,LangId=1033,Platform=589824,ScriptType=4,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) Action start 10:20:38: InstallFinalize. MSI (s) (E4:70) [10:20:39:209]: Executing op: ProductInfo(ProductKey={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus Win64.msi,Language=1033,Version=184554378,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={484C6BA6-34F9-48C5-AA24-914FF7BB0AF1},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (E4:70) [10:20:39:209]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (E4:70) [10:20:39:209]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (E4:70) [10:20:39:209]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (E4:70) [10:20:39:209]: Executing op: SetBaseline(Baseline=0,) MSI (s) (E4:70) [10:20:39:209]: Executing op: SetBaseline(Baseline=1,) MSI (s) (E4:70) [10:20:39:209]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (E4:70) [10:20:39:209]: Executing op: CustomActionSchedule(Action=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableCancelButton,) MSI (s) (E4:64) [10:20:39:209]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA6B0.tmp, Entrypoint: DisableCancelButton MSI (s) (E4:70) [10:20:39:256]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) SAVINST: Disabling cancel button to prevent user initiated rollbacks MSI (s) (E4:70) [10:20:39:256]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,) MSI (s) (E4:70) [10:20:39:271]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (E4:70) [10:20:39:271]: Executing op: CustomActionSchedule(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Windows\TEMP\ZLHZSBON\|C:\Windows\TEMP\ZLHZSBON\IPSDefs\|C:\Windows\TEMP\ZLHZSBON\Cache\|C:\Windows\TEMP\ZLHZSBON\CmcPolicies\|C:\Windows\TEMP\ZLHZSBON\CmcSettings\|C:\Windows\TEMP\ZLHZSBON\LiveUpdate\|C:\Windows\TEMP\ZLHZSBON\VirDefs\) MSI (s) (E4:70) [10:20:39:271]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (E4:70) [10:20:39:271]: Executing op: CustomActionSchedule(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (E4:70) [10:20:39:271]: Executing op: ActionStart(Name=installFailure.87654321_4321_4321_4321_210987654321,Description=Logging install failure,Template=[1]) MSI (s) (E4:70) [10:20:39:271]: Executing op: CustomActionSchedule(Action=installFailure.87654321_4321_4321_4321_210987654321,ActionType=1281,Source=BinaryData,Target=installFailure,) MSI (s) (E4:70) [10:20:39:271]: Executing op: ActionStart(Name=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Closing UI in all active sessions,) MSI (s) (E4:70) [10:20:39:271]: Executing op: CustomActionSchedule(Action=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=CloseUI,CustomActionData=C:\Windows\TEMP\\closeui.exe) MSI (s) (E4:48) [10:20:39:271]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA6F0.tmp, Entrypoint: CloseUI AgentMainCA: Using C:\Windows\TEMP\\closeui.exe to close the UI in each session AgentMainCA: Error 1008 returned from WTSQueryUserToken() AgentMainCA: RunAsUser() 2 of 2 for SessionID 1 MSI (s) (E4:70) [10:20:39:334]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) AgentMainCA: Exit code 0 for process MSI (s) (E4:70) [10:20:39:334]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (E4:70) [10:20:39:334]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (E4:70) [10:20:39:334]: Executing op: ProgressTotal(Total=3,Type=1,ByteEquivalent=24000) MSI (s) (E4:70) [10:20:39:334]: Executing op: UnregisterSharedComponentProvider(Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (E4:70) [10:20:39:334]: Executing op: ComponentUnregister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},,BinaryType=0,PreviouslyPinned=1) MSI (s) (E4:70) [10:20:39:334]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (E4:70) [10:20:39:334]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (E4:70) [10:20:39:334]: Executing op: UnregisterSharedComponentProvider(Component={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (E4:70) [10:20:39:334]: Executing op: ComponentUnregister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},,BinaryType=0,PreviouslyPinned=1) MSI (s) (E4:70) [10:20:39:334]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (E4:70) [10:20:39:334]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (E4:70) [10:20:39:334]: Executing op: UnregisterSharedComponentProvider(Component={F824C005-5572-47F9-B8D4-BAD4B8FBC629},ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B}) MSI (s) (E4:70) [10:20:39:334]: Executing op: ComponentUnregister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},,BinaryType=0,PreviouslyPinned=1) MSI (s) (E4:70) [10:20:39:334]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (E4:70) [10:20:39:334]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (E4:70) [10:20:39:334]: Executing op: ProgressTotal(Total=695,Type=1,ByteEquivalent=24000) MSI (s) (E4:70) [10:20:39:334]: Executing op: ComponentRegister(ComponentId={3B50AFB9-BCA3-45B2-9F27-2D555D602BF6},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:334]: Executing op: ComponentRegister(ComponentId={644A67D6-1543-481B-995A-5E2673234E79},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={722871AB-72FE-47BF-80EE-01C4D95B7325},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={0C035EAB-67D5-4653-810A-67D4950323F2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={FFB89EC9-C298-4DF7-91AE-F0CB886563B4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={C43D8E95-2460-4B86-B2C9-D3B8A99B812F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={575BF12E-5CC2-4E8B-AAA9-522E71A16132},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={9C97A67C-F2BB-4B3B-9288-E6E47D84D22D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={B8E51E69-BC53-44F3-B084-DF45C9A93130},KeyPath=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={80CDDCB7-F7E7-41B9-A95B-944CF27A8F59},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={B12707F1-A1DB-459F-B5BD-0695C7750771},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={83C9CDA0-F047-4C16-8645-68408D929C8F},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={29BF0827-AADC-4F34-B869-B59671BAB599},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={39FCE408-69E2-4137-AA6B-CE6F594BD4AD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},KeyPath=C:\Windows\system32\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={C6222ED7-1DF4-417C-B0FA-AA64A599BACB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={89379739-0BB9-4FF1-9099-BE6B950148E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={C74ED652-9949-48BA-9A90-1322250B3D17},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:349]: Executing op: ComponentRegister(ComponentId={9D96A4B9-5A52-4232-9BE8-720AB55DC42D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={EF86E63C-6F2F-4721-9667-520462C12069},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={A4F6C16F-5AE5-4777-ABBC-BED10BE6584B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={D57053F2-FAB1-425B-8478-DEBDD2C5AB0C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2_m.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2_m.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={3E3717B9-C155-469F-AD61-7B1ECB0392DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={9C6CBCCB-9F43-4398-AD9B-A54C7CF23760},KeyPath=C:\Windows\system32\drivers\WPSDRVnt.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={F1D24DEE-A239-4F81-9FC5-B010AA4A6CE1},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS\CurrentPath,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},KeyPath=C:\Windows\system32\drivers\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={B624692C-5C9E-4DC4-96B2-AC1E135D88D0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={B3902867-9241-4A6E-B30C-1E0E39537FDC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={709A7AC0-8C5B-4676-A086-18314457D6F5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={9756BAEB-91C8-4CD8-BEAB-C52B4E1378D8},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={4D6AC03E-E5C1-4866-9B87-4D8385B3E485},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:365]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\vpmsece.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\vpmsece.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={754A6547-7680-49A6-A30A-F9964B860D84},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={79B94174-1906-4D6A-8126-8ED71BC9C57D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:365]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:365]: Executing op: ComponentRegister(ComponentId={93CB3A3D-E20F-477B-806B-CB6F626B23B7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={1E17C267-D1E1-4739-999F-D3A12FE42768},KeyPath=C:\ProgramData\Symantec\rmt.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={2F280664-2919-4A65-85C6-9A7CE785A31F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={319E17D5-C1E9-45F5-928E-573D17A8A5FC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={86B08636-79D4-CA3F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={86B08636-79D4-CA3F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={837BE4F2-E05E-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={837BE8BE-DE0C-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={837BE4A1-E082-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={837BE450-E0A6-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:381]: Executing op: ComponentRegister(ComponentId={837BE3FF-E0CA-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE8BE-DE0C-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE594-E016-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE3FF-E0CA-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE450-E0A6-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE543-E03A-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE4A1-E082-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE5E5-DFF2-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86B262B8-6EB4-CA3D-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE4F2-E05E-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE543-E03A-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86B17C0F-6EFE-CA3E-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86AFAEBD-6F92-CA40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE594-E016-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={837BE5E5-DFF2-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86AEC814-6FDC-CA41-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86B262B8-6EB4-CA3D-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86B17C0F-6EFE-CA3E-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86AFB196-6E4E-CA40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86AFAEBD-6F92-CA40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86AEC814-6FDC-CA41-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={86AFB196-6E4E-CA40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:396]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:412]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={54EB9197-07B5-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6F41F-6BED-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6EF60-6EAB-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6EFB1-6E87-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6F002-6E63-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6F053-6E3F-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6F0A4-6E1B-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6F0F5-6DF7-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={51B6F146-6DD3-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={54ED6E19-FC95-4655-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={54EC8770-FCDF-4656-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:428]: Executing op: ComponentRegister(ComponentId={54EABA1E-FD73-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={54E9D375-FDBD-4659-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={54EABCF7-FC2F-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={290621CA-DBD1-4E50-8385-11A46D6FFDB8},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:443]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={13BCE19F-7F33-414C-941E-8151ADCBD21C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:443]: Executing op: ComponentRegister(ComponentId={D85E1822-B34D-4B59-8B7B-37A217B91D77},KeyPath=C:\Windows\SysWOW64\FwsVpn.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:443]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (E4:70) [10:20:39:443]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={01EC2447-1908-4A88-92D4-BE7595F69729},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={980389C9-4A53-4C3F-82AC-AF660A1179EA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={D75AACDA-35A0-4A1B-9F63-754156768350},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={9348C197-3382-4654-8EA8-BCFD508DA05A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={21E71E76-EB89-45C0-AA30-8728FE386E6A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={D4E104A1-D679-4C62-8731-9A02BE46989F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={DE952179-90FE-4332-992C-B720262CD3BE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: Executing op: ComponentRegister(ComponentId={AF26B210-AC2C-44B3-8539-A0157B26B98E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:459]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={39E9499E-488D-488F-9DEA-3843CD422C3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={18005AB9-8C78-4147-9528-B13AA4395A0B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={3410E6AE-683D-4833-A73B-883E1332A522},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={587EFA97-BBC8-4344-A5B4-81D75B73D78B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={5A5CE65D-A537-4864-AEF1-9739F03AE626},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={A4E19598-FC26-430C-B092-BEE44B5B19D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={A2072017-7531-4130-96EE-0DD68AA3FA5B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={610E017D-3C5F-4532-B197-9B0AD3E3429E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:474]: Executing op: ComponentRegister(ComponentId={047302DC-3555-412A-A868-FB84A2E6D484},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={280A4E3F-7611-4656-AF08-BA77B5E40A45},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={1052C66C-FC74-40AD-99A3-DD69EED73FAC},KeyPath=C:\Windows\system32\SymVPN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={888A7FBA-F15B-421C-B76B-E3255CCE59B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={35E05639-9F84-4846-9864-A646BBA5B90F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={CE285AE4-25AA-4A9D-8575-62E3B7F34491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={11D06E36-A83A-458C-927D-55467032B53F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={CC8A21F2-028B-4130-ACA8-6E19221F373E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={1DB73513-5791-4483-BDE9-2B162A54AB84},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={915B6F3F-21CE-4A97-8D99-0544289DE20B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={CF093C9E-3337-4849-B77D-C5114CB33C26},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={33E1B3DF-6631-4DEC-86DE-E4E087936C81},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:490]: Executing op: ComponentRegister(ComponentId={A3ACC46A-8483-4FF6-B745-AE18B78D1198},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={1091C621-DCC2-4922-9037-476CAD4AB9B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={16AADE75-F91B-409F-A0A6-C084FC49A08A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={15A7EFFB-F375-4080-B754-CF1D169F6C44},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={27ED4345-2D1A-42F1-8B71-EA5E01982AA8},KeyPath=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={D12DDF37-E88E-4787-B6A5-D7C58EB96EE3},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={1ED3FD86-D6D7-4634-AC1B-9467194AE051},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={06341DE2-D657-4EAF-9DF3-FD01F3B3F61F},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={F127BC1D-5838-4F44-BF30-F5E8FBABFE86},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={23CE6537-0FAA-425B-BEF8-B54D0CA90B01},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={4A96C102-E027-40AA-B4F5-F7ED3D03E0F1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:506]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:506]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:506]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:506]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:506]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\ProgramData\Symantec\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\ProgramData\Symantec\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:521]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:521]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\ProgramData\Symantec\Common Client\Temp\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={1D3A1717-B0C7-41AC-B002-16E89ED92106},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:537]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:537]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={84435EB0-418F-4B3D-ADE9-088DEE5953ED},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={87838FF2-BE88-C905-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={87838FF2-BE88-C905-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={844EF27A-22C0-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={844EEDBB-257E-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:552]: Executing op: ComponentRegister(ComponentId={844EEE5D-2536-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EF27A-22C0-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEE0C-255A-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEDBB-257E-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEE5D-2536-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEE0C-255A-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEEFF-24EE-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEEAE-2512-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEF50-24CA-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEEAE-2512-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEFA1-24A6-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEEFF-24EE-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={87856C74-B368-C903-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEF50-24CA-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={878485CB-B3B2-C904-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={844EEFA1-24A6-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={8782B879-B446-C906-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={87856C74-B368-C903-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={8781D1D0-B490-C907-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={878485CB-B3B2-C904-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={8782B879-B446-C906-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:568]: Executing op: ComponentRegister(ComponentId={8782BB52-B302-C906-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={8781D1D0-B490-C907-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={8782BB52-B302-C906-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:584]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={52A1B53B-6F49-49E6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={4F6D17C3-D381-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={4F6D1304-D63F-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={4F6D1355-D61B-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={4F6D13A6-D5F7-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={4F6D13F7-D5D3-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={4F6D1448-D5AF-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={4F6D1499-D58B-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={4F6D14EA-D567-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={52A391BD-6429-49E4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={52A2AB14-6473-49E5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={52A0DDC2-6507-49E7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={529FF719-6551-49E8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={52A0E09B-63C3-49E7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:599]: Executing op: ComponentRegister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={F1D6F662-ECBC-4714-BAB7-9D76B824D354},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={18C03DD3-93F7-4440-84C1-FBE465791083},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8A667EE7-533C-C46A-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8A667EE7-533C-C46A-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731E16F-B774-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DCB0-BA32-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731E16F-B774-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DD52-B9EA-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DCB0-BA32-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DD01-BA0E-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DDA3-B9C6-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DD52-B9EA-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DD01-BA0E-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DDF4-B9A2-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DDA3-B9C6-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DE45-B97E-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DDF4-B9A2-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DE96-B95A-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DE45-B97E-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8A685B69-481C-C468-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:615]: Executing op: ComponentRegister(ComponentId={8731DE96-B95A-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={8A6774C0-4866-C469-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={8A685B69-481C-C468-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={8A65A76E-48FA-C46B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={8A6774C0-4866-C469-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={8A64C0C5-4944-C46C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={8A65A76E-48FA-C46B-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={8A64C0C5-4944-C46C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={8A65AA47-47B6-C46B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={8A65AA47-47B6-C46B-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={5770321E-897F-4267-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={543B94A6-EDB7-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={543B8FE7-F075-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={543B9038-F051-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:630]: Executing op: ComponentRegister(ComponentId={543B9089-F02D-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={543B90DA-F009-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={543B912B-EFE5-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={543B917C-EFC1-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={543B91CD-EF9D-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={57720EA0-7E5F-4265-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={577127F7-7EA9-4266-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={576F5AA5-7F3D-4268-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={576E73FC-7F87-4269-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={576F5D7E-7DF9-4268-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={63B5A82B-961A-FC42-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={63B5A82B-961A-FC42-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={608106E7-FCA4-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={608105F4-FD10-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810AB3-FA52-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810AB3-FA52-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={608105F4-FD10-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810738-FC80-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810696-FCC8-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810645-FCEC-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={608106E7-FCA4-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810696-FCC8-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810645-FCEC-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810789-FC5C-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810738-FC80-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={608107DA-FC38-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={60810789-FC5C-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:646]: Executing op: ComponentRegister(ComponentId={608107DA-FC38-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B784AD-8AFA-FC40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B784AD-8AFA-FC40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B69E04-8B44-FC41-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B69E04-8B44-FC41-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B4D0B2-8BD8-FC43-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B4D0B2-8BD8-FC43-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B3EA09-8C22-FC44-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B3EA09-8C22-FC44-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B4D38B-8A94-FC43-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={63B4D38B-8A94-FC43-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={C12B7884-A7CE-462A-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={BDF6DB0C-0C06-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={BDF6D64D-0EC4-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={BDF6D69E-0EA0-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:662]: Executing op: ComponentRegister(ComponentId={BDF6D6EF-0E7C-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={BDF6D740-0E58-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={BDF6D791-0E34-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={BDF6D7E2-0E10-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={BDF6D833-0DEC-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={C12D5506-9CAE-4628-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={C12C6E5D-9CF8-4629-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={C12AA10B-9D8C-462B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={C129BA62-9DD6-462C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={C12AA3E4-9C48-462B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:677]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SnacNp64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:677]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={AB8CD1AF-86D2-42F6-9F80-C630908220A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={F377C852-13D7-431D-9DFF-E774E2B760B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={DBC26490-8834-4D6C-A618-78CF1061B783},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={75D7EC42-8E03-44FD-A0A8-137736A91C78},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={59F06D7F-2442-4D70-8FDC-52193D78DEC5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={B87E535A-12E1-4038-805F-7D2946899E9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:677]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={A513D100-78F6-4766-85FB-D7219D8C436C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\Windows\SysWOW64\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\Windows\SysWOW64\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\Windows\SysWOW64\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},KeyPath=02:\SOFTWARE\Symantec\DecomposerABIProperties\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={624062A0-F2B2-4178-9A6F-09B0B74063AC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={20047015-EDA3-4417-AF36-A765E64C6DE2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:693]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:693]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},KeyPath=C:\Windows\system32\Drivers\srtsp64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={BC22C9D4-048E-44AF-B394-3705E042A2C7},KeyPath=C:\Windows\system32\Drivers\srtspx64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={5EDA188F-3F56-4D96-A97F-A280072EBB43},KeyPath=C:\Windows\system32\Drivers\srtspl64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={BB1F05F0-FF5D-407E-8FE3-A520594D5F92},KeyPath=C:\Windows\system32\Drivers\srtspl64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={18704468-5B7B-4EF9-859C-934773153B82},KeyPath=C:\Windows\system32\Drivers\srtsp64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={8478FA20-5823-4368-A7BB-55C6FA9777AA},KeyPath=C:\Windows\system32\Drivers\srtspx64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={A8782385-03F6-491A-8EB4-0A4B5F3C1C2A},KeyPath=C:\Windows\system32\Drivers\srtsp64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:708]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:708]: Executing op: ComponentRegister(ComponentId={E978EF7F-4E32-4D8E-9671-CBA2CD587B9A},KeyPath=C:\Windows\system32\Drivers\srtspl64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={ED58FBBE-2AB8-4684-A047-31B08BBEB9B1},KeyPath=C:\Windows\system32\Drivers\srtspx64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={9652F2BA-849C-4AEC-B177-285479F6A25A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={1485C308-7FEA-49D5-AC8E-66ED93615A9C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={64F3643E-489A-47E4-A5EF-D71B78F93458},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={7E627575-6310-41A5-A00B-639B1825B6C6},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={21C17F45-FD62-4934-B61A-6E9D81F302F4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={2D121D32-00A9-4A3F-950C-A888B0D81B29},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:724]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:724]: Executing op: ComponentRegister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (E4:70) [10:20:39:740]: Executing op: ComponentRegister(ComponentId={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (E4:70) [10:20:39:740]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (E4:70) [10:20:39:740]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (E4:70) [10:20:39:755]: Executing op: ProgressTick() MSI (s) (E4:70) [10:20:39:755]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (E4:70) [10:20:39:755]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (E4:70) [10:20:39:755]: Executing op: ProgressTick() MSI (s) (E4:70) [10:20:39:755]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (E4:70) [10:20:39:755]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (E4:70) [10:20:39:755]: Executing op: ProgressTick() MSI (s) (E4:70) [10:20:39:755]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (E4:70) [10:20:39:755]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (E4:70) [10:20:39:755]: Executing op: ProgressTick() MSI (s) (E4:70) [10:20:39:755]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (E4:70) [10:20:39:755]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=1,,) MSI (s) (E4:70) [10:20:39:755]: Executing op: ProgressTick() MSI (s) (E4:70) [10:20:39:755]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (E4:70) [10:20:39:755]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (E4:70) [10:20:39:755]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (E4:70) [10:20:39:755]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_DeleteCcSettingsTables@4,) MSI (s) (E4:B8) [10:20:39:755]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA8D4.tmp, Entrypoint: _DeleteCcSettingsTables@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSI (s) (E4:70) [10:20:39:755]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (E4:70) [10:20:39:755]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Windows\TEMP\CCI9B2D.tmp) MSI (s) (E4:70) [10:20:39:755]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (E4:70) [10:20:39:771]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Windows\TEMP\CCI9B2D.tmp) MSI (s) (E4:C0) [10:20:39:771]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA8E5.tmp, Entrypoint: _DeleteCcServiceEntries@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Windows\TEMP\CCI9B2D.tmp': 2010-11-08-10-20-39-771 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2010-11-08-10-20-39-771 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2010-11-08-10-20-39-771 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2010-11-08-10-20-39-771 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (E4:70) [10:20:39:771]: Executing op: ActionStart(Name=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (E4:70) [10:20:39:771]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=StopSmcServiceReconfig,) MSI (s) (E4:B8) [10:20:39:771]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA8E6.tmp, Entrypoint: StopSmcServiceReconfig AgentMainCA: StopSmcServiceReconfig: Could not open Smc service stop event. Error=2 AgentMainCA: StopSmcServiceReconfig: Trying legacy stop event. MSI (s) (E4:70) [10:20:39:786]: Executing op: ActionStart(Name=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Waiting for services to stop,) AgentMainCA: StopSmcService: Could not open SmcService stop event. Smc may not be running. Error=2 MSI (s) (E4:70) [10:20:39:786]: Executing op: CustomActionSchedule(Action=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=WaitForSmcServiceStop,) MSI (s) (E4:04) [10:20:39:786]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA8F7.tmp, Entrypoint: WaitForSmcServiceStop MSI (s) (E4:70) [10:20:39:802]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) AgentMainCA: Service not installed - SmcService MSI (s) (E4:70) [10:20:39:802]: Executing op: CustomActionSchedule(Action=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=StopCCApp,) MSI (s) (E4:68) [10:20:39:802]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA907.tmp, Entrypoint: StopCCApp MSI (s) (E4:70) [10:20:39:802]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,) MSI (s) (E4:70) [10:20:39:818]: Executing op: CustomActionSchedule(Action=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3585,Source=BinaryData,Target=DeleteNisProdKey,) MSI (s) (E4:70) [10:20:39:818]: Executing op: ActionStart(Name=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Stopping applications and services,) MSI (s) (E4:70) [10:20:39:818]: Executing op: CustomActionSchedule(Action=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=StopRTVScan,) MSI (s) (E4:84) [10:20:39:818]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA918.tmp, Entrypoint: StopRTVScan SAVINST: StopRTVScan: VPC32 Window not found, no PostMessage sent SAVINST: StopService: service DefWatch does not exist, returning success. SAVINST: StopService: service Symantec AntiVirus does not exist, returning success. SAVINST: StopService: service Norton AntiVirus Server does not exist, returning success. MSI (s) (E4:70) [10:20:42:002]: Executing op: ActionStart(Name=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,) SAVINST: StopService: service NAVAP does not exist, returning success. MSI (s) (E4:70) [10:20:42:002]: Executing op: CustomActionSchedule(Action=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableRTVScan,) MSI (s) (E4:2C) [10:20:42:002]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB1A1.tmp, Entrypoint: DisableRTVScan MSI (s) (E4:70) [10:20:42:018]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) SAVINST: DisableService: service Symantec AntiVirus does not exist, returning success. MSI (s) (E4:70) [10:20:42:033]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=1300000) MSI (s) (E4:70) [10:20:42:033]: Executing op: ServiceControl(,Name=SNAC,Action=2,,) MSI (s) (E4:70) [10:20:42:033]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,) MSI (s) (E4:70) [10:20:42:033]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (E4:70) [10:20:42:033]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Windows\TEMP\CCI9B2C.tmp) MSI (s) (E4:70) [10:20:42:033]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (E4:70) [10:20:42:033]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Windows\TEMP\CCI9B2C.tmp) MSI (s) (E4:50) [10:20:42:033]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB1C1.tmp, Entrypoint: _DeleteCcServiceEntries@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Windows\TEMP\CCI9B2C.tmp': 2010-11-08-10-20-42-049 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2010-11-08-10-20-42-049 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2010-11-08-10-20-42-049 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2010-11-08-10-20-42-049 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (E4:70) [10:20:42:049]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (E4:70) [10:20:42:049]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (E4:70) [10:20:42:049]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) MSI (s) (E4:70) [10:20:42:049]: Executing op: ODBCDriverManager(,BinaryType=0) MSI (s) (E4:70) [10:20:42:049]: Executing op: ODBCDriverManager(,BinaryType=1) MSI (s) (E4:70) [10:20:42:049]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (E4:70) [10:20:42:049]: Executing op: ProgressTotal(Total=9,Type=1,ByteEquivalent=13200) MSI (s) (E4:70) [10:20:42:049]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (E4:70) [10:20:42:049]: Executing op: RegRemoveValue(Name=AMSUsageCount,,) MSI (s) (E4:70) [10:20:42:049]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:42:049]: Executing op: RegRemoveValue(Name=VP6ClientInstalled,,) MSI (s) (E4:70) [10:20:42:064]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:42:064]: Executing op: RegRemoveValue(Name=VP6UsageCount,,) MSI (s) (E4:70) [10:20:42:064]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (E4:70) [10:20:42:064]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (E4:70) [10:20:42:064]: Executing op: RegRemoveValue(Name=AgentIPPort,,) MSI (s) (E4:70) [10:20:42:064]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (E4:70) [10:20:42:064]: Executing op: RegRemoveValue(Name=AgentIPXPort,,) MSI (s) (E4:70) [10:20:42:064]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (E4:70) [10:20:42:064]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,) MSI (s) (E4:70) [10:20:42:064]: Executing op: RegRemoveKey() MSI (s) (E4:70) [10:20:42:064]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 MSI (s) (E4:70) [10:20:42:064]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0,,) MSI (s) (E4:70) [10:20:42:064]: Executing op: RegRemoveValue(Name=SymantecCleanUp,,) MSI (s) (E4:70) [10:20:42:064]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,) MSI (s) (E4:70) [10:20:42:064]: Executing op: RegRemoveKey() MSI (s) (E4:70) [10:20:42:064]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (E4:70) [10:20:42:064]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=1,,) MSI (s) (E4:70) [10:20:42:064]: Executing op: RegRemoveValue(Name=ProfileChecksum,,) MSI (s) (E4:70) [10:20:42:064]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 MSI (s) (E4:70) [10:20:42:064]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) MSI (s) (E4:70) [10:20:42:064]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=175000) MSI (s) (E4:70) [10:20:42:064]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SEA\res\,Foreign=1) MSI (s) (E4:70) [10:20:42:064]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SPA\res\,Foreign=1) MSI (s) (E4:70) [10:20:42:064]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=1) MSI (s) (E4:70) [10:20:42:064]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\,Foreign=1) MSI (s) (E4:70) [10:20:42:064]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (E4:70) [10:20:42:064]: Executing op: CustomActionSchedule(Action=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DeleteClientPKI,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:C8) [10:20:42:064]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB1E1.tmp, Entrypoint: DeleteClientPKI SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 MSI (s) (E4:70) [10:20:42:096]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,) SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST MSI (s) (E4:70) [10:20:42:111]: Executing op: CustomActionSchedule(Action=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,ActionType=3073,Source=BinaryData,Target=VistaOutlookFix,) MSI (s) (E4:2C) [10:20:42:111]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB211.tmp, Entrypoint: VistaOutlookFix Exchange Helper: FOLDERID_UserProfiles: Exchange Helper: C:\Users Exchange Helper: C:\Users\administrator\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\LP\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat MSI (s) (E4:70) [10:20:42:174]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) Exchange Helper: File gone after reboot. MSI (s) (E4:70) [10:20:42:174]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:174]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:174]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:174]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:174]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Windows\system32\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:189]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:205]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:220]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:314]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:314]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:314]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:314]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:314]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:314]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:314]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (E4:70) [10:20:42:314]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,) MSI (s) (E4:70) [10:20:42:314]: Executing op: CustomActionSchedule(Action=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=CompressFolders,CustomActionData=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\;0;C:\Windows\TEMP\ZLHZSBON\Cache\;0;) MSI (s) (E4:8C) [10:20:42:330]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2DD.tmp, Entrypoint: CompressFolders ADMINMOVEFILES: Compressing folders ADMINMOVEFILES: CustomActionData=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\;0;C:\Windows\TEMP\ZLHZSBON\Cache\;0; ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\. ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\.. ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ ADMINMOVEFILES: Compressed C:\Windows\TEMP\ZLHZSBON\Cache\. ADMINMOVEFILES: Compressed C:\Windows\TEMP\ZLHZSBON\Cache\.. MSI (s) (E4:70) [10:20:42:345]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1], Directory: [9], Size: [6]) ADMINMOVEFILES: Compressed C:\Windows\TEMP\ZLHZSBON\Cache\ MSI (s) (E4:70) [10:20:42:345]: Executing op: ProgressTotal(Total=1166664,Type=0,ByteEquivalent=1) MSI (s) (E4:70) [10:20:42:345]: Executing op: SetSourceFolder(Folder=C:\Windows\Temp\Symantec\) MSI (s) (E4:70) [10:20:42:345]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:20:42:345]: Executing op: FileCopy(SourceName=smcinst.exe,,DestName=smcinst.exe,Attributes=32,FileSize=1166664,PerTick=65536,IsCompressed=0,VerifyMedia=0,,,,,,Version=11.0.4202.51,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:20:42:345]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\smcinst.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:20:42:345]: Source for file 'smcinst.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\'. MSI (s) (E4:70) [10:20:42:361]: Executing op: ActionStart(Name=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Creating install cache,) MSI (s) (E4:70) [10:20:42:361]: Executing op: CustomActionSchedule(Action=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=17409,Source=BinaryData,Target=CacheInstallPrep,CustomActionData={530992D4-DDBA-4F68-8B0D-FF50AC57531B}|C:\Windows\Temp\Symantec\|C:\Windows\TEMP\ZLHZSBON\Cache\) MSI (s) (E4:D8) [10:20:42:361]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB30D.tmp, Entrypoint: CacheInstallPrep AgentMainCA: Directory C:\Windows\TEMP\ZLHZSBON\Cache\ already exists AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\ AgentMainCA: Copying C:\Windows\Temp\Symantec\0x0409.ini to C:\Windows\TEMP\ZLHZSBON\Cache\0x0409.ini AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\COH64 C:\Windows\TEMP\ZLHZSBON\Cache\COH64 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\COH64 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\COH64 AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\AHS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\AHS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COH64.exe to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH64.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COH64LU.reg to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH64LU.reg AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COH64LUR.dll to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH64LUR.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COHCfg.grd to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHCfg.grd AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COHCfg.sig to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHCfg.sig AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COHCfg.spm to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHCfg.spm AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COHClean.dll to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHClean.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COHDLU.reg to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHDLU.reg AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\coh_mon.cat to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\coh_mon.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COH_Mon.inf to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH_Mon.inf AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\COH_Mon.sys to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH_Mon.sys AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\rmt.dat to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\rmt.dat AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\sesHlp.dll to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\sesHlp.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\sh0000.dll to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\sh0000.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\sh0008.dll to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\sh0008.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\COH64\wds.dat to C:\Windows\TEMP\ZLHZSBON\Cache\COH64\wds.dat AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Common C:\Windows\TEMP\ZLHZSBON\Cache\Common AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\SyKnAppS.grd to C:\Windows\TEMP\ZLHZSBON\Cache\Common\SyKnAppS.grd AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\SyKnAppS.sig to C:\Windows\TEMP\ZLHZSBON\Cache\Common\SyKnAppS.sig AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\SyKnAppS.spm to C:\Windows\TEMP\ZLHZSBON\Cache\Common\SyKnAppS.spm AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Common\Symantec Shared C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\ccL608.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\ccL608.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\ccL60U8.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\ccL60U8.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Common\Symantec Shared\Global Exceptions C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\Global Exceptions AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\Global Exceptions AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\Global Exceptions AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\Global Exceptions\GEDataStore.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\Global Exceptions\GEDataStore.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Common\Symantec Shared\SPManifests C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\SPManifests\SAVSubInst.grd to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.grd AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\SPManifests\SAVSubInst.sig to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.sig AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\SPManifests\SAVSubInst.spm to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.spm AgentMainCA: Copying C:\Windows\Temp\Symantec\Common\Symantec Shared\vpmsece.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\vpmsece.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Common64 C:\Windows\TEMP\ZLHZSBON\Cache\Common64 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common64 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common64 AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Common64\Symantec Shared C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Common64\Symantec Shared\Common Client C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\Common Client AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\Common Client AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\Common Client AgentMainCA: Copying C:\Windows\Temp\Symantec\Common64\Symantec Shared\Common Client\ccL60.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\Common Client\ccL60.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Common64\Symantec Shared\Common Client\ccL60U.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\Common Client\ccL60U.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Common64\Symantec Shared\sevinst64x86.exe to C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\sevinst64x86.exe AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\CommonAppData C:\Windows\TEMP\ZLHZSBON\Cache\CommonAppData AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\CommonAppData AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\CommonAppData AgentMainCA: Copying C:\Windows\Temp\Symantec\CommonAppData\patch25.dll to C:\Windows\TEMP\ZLHZSBON\Cache\CommonAppData\patch25.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\CommonAppData\SyKnAppS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\CommonAppData\SyKnAppS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\IPSDef.zip to C:\Windows\TEMP\ZLHZSBON\Cache\IPSDef.zip AgentMainCA: Copying C:\Windows\Temp\Symantec\LUCHECK.EXE to C:\Windows\TEMP\ZLHZSBON\Cache\LUCHECK.EXE AgentMainCA: Copying C:\Windows\Temp\Symantec\LUSETUP.EXE to C:\Windows\TEMP\ZLHZSBON\Cache\LUSETUP.EXE AgentMainCA: Copying C:\Windows\Temp\Symantec\msl.dll to C:\Windows\TEMP\ZLHZSBON\Cache\msl.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\MSLight.grd to C:\Windows\TEMP\ZLHZSBON\Cache\MSLight.grd AgentMainCA: Copying C:\Windows\Temp\Symantec\MSLight.sig to C:\Windows\TEMP\ZLHZSBON\Cache\MSLight.sig AgentMainCA: Copying C:\Windows\Temp\Symantec\MSLight.spm to C:\Windows\TEMP\ZLHZSBON\Cache\MSLight.spm AgentMainCA: Copying C:\Windows\Temp\Symantec\packlist.xml to C:\Windows\TEMP\ZLHZSBON\Cache\packlist.xml AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\program files C:\Windows\TEMP\ZLHZSBON\Cache\program files AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\program files\Symantec C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\program files\Symantec\SEP C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\AvPluginImpl.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\AvPluginImpl.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Checksum.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Checksum.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Cliproxy.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Cliproxy.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\cltdef.dat to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\cltdef.dat AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\program files\Symantec\SEP\CMCDIR C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\CMCDIR AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\CMCDIR AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\CMCDIR AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\CMCDIR\AVMan.plg to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\CMCDIR\AVMan.plg AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\CMCDIR\NacManager.plg to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\CMCDIR\NacManager.plg AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\ControlAP.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ControlAP.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\COUNTRY.DAT to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\COUNTRY.DAT AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\DataMan.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\DataMan.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Dec3.cfg to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Dec3.cfg AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\default.dat to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\default.dat AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Default.hst to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Default.hst AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\deuParser.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\deuParser.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\DoScan.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\DoScan.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\dot1xtray64.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\dot1xtray64.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\DWHWizrd.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\DWHWizrd.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\dwLdPntScan.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\dwLdPntScan.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\ExchngUI.ocx to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ExchngUI.ocx AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\gdiplus.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\gdiplus.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\GUProxy.plg to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\GUProxy.plg AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Help AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Help AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Help AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\ClientHelp.chm to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Help\ClientHelp.chm AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\HPPProtectionProviderUI.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\HPPProtectionProviderUI.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\I2ldvp3.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\I2ldvp3.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\IdsTrafficPipe.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IdsTrafficPipe.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\program files\Symantec\SEP\IU C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IU AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IU AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IU AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\IU\DefUDply.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IU\DefUDply.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\IU\LuAuth.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IU\LuAuth.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\LDDateTm.ocx to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LDDateTm.ocx AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\LDVPCtls.ocx to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LDVPCtls.ocx AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\LDVPDlgs.ocx to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LDVPDlgs.ocx AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\ldvpui.ocx to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ldvpui.ocx AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\License.rtf to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\License.rtf AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\LotNtsUI.ocx to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LotNtsUI.ocx AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\LuaWrap.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LuaWrap.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\LuHstEdt.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LuHstEdt.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\LuMan.plg to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LuMan.plg AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\ManagedUnloader.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ManagedUnloader.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\ManagedUnloader64.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ManagedUnloader64.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\moniker.dat to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\moniker.dat AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\NAVNTUTL.DLL to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\NAVNTUTL.DLL AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Netport.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Netport.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\nlnhook.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\nlnhook.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\nLNVP.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\nLNVP.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\nnewdefs.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\nnewdefs.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\notesext.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\notesext.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\patch25d.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\patch25d.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\PatchWrap.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PatchWrap.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\PatchWrap64PS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PatchWrap64PS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\PatchWrapPS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PatchWrapPS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\PLATFORM.DAT to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PLATFORM.DAT AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\protection.dat to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\protection.dat AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\ProtectionProviderPS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ProtectionProviderPS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\ProtectionProviderPS64.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ProtectionProviderPS64.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\ProtectionUtil.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ProtectionUtil.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\ProtectionUtilSurrogate.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ProtectionUtilSurrogate.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\PSSensor.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PSSensor.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\qscomm32.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\qscomm32.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\QsInfo.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\QsInfo.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\qspak32.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\qspak32.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\RasSymEap64.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\RasSymEap64.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\program files\Symantec\SEP\res C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033 C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033 AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\ActaRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ActaRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\AVManRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\AVManRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\ControlAPRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ControlAPRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\DevManRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\DevManRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\DoScanRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\DoScanRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\ExchngUIRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ExchngUIRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\GUProxyRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\GUProxyRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\IMailRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\IMailRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\IMailUIRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\IMailUIRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\LDDateTmRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LDDateTmRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\LDVPUIRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LDVPUIRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\LUManRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LUManRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\NetportRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\NetportRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\notesextRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\notesextRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\PScanRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\PScanRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SavMainUIRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SavMainUIRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\sfmanRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\sfmanRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SgHIRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SgHIRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SLICWrapRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SLICWrapRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\smcGuiRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\smcGuiRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SmcRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SmcRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SpNetRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SpNetRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SSHelperRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SSHelperRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SUBRES.loc to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SUBRES.loc AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SyLinkRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SyLinkRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\TseConfigRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\TseConfigRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\tseRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\tseRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\vpmseceRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\vpmseceRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\VpshellRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\VpshellRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\WebShellRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\WebShellRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Rtvscan.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Rtvscan.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\RTVScanPS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\RTVScanPS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\RTVScanPS64.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\RTVScanPS64.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\RtvStart.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\RtvStart.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SAVCProd.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SAVCProd.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SavMainUI.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SavMainUI.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SAVSesHlp.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SAVSesHlp.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SAVSubmitter.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SAVSubmitter.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SavUI.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SavUI.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SCANCFG.DAT to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SCANCFG.DAT AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\scandlgs.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\scandlgs.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\sdi.dat to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\sdi.dat AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SDPCK32I.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SDPCK32I.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SDSNAPSX.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SDSNAPSX.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SepLuCallback.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SepLuCallback.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\serdef.dat to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\serdef.dat AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SescLU.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SescLU.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SescLU64PS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SescLU64PS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SescLUPS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SescLUPS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\sfConfig.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\sfConfig.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\sgConfig.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\sgConfig.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SgHI.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SgHI.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Smc.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Smc.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SmcGui.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SmcGui.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SNAC64.EXE to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SNAC64.EXE AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SnacNp64.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SnacNp64.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SpNet.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SpNet.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SSHelper.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SSHelper.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SSSensor.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SSSensor.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SyLink.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SyLink.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SyLink.xml to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SyLink.xml AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SyLog.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SyLog.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SymCorpUI.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymCorpUI.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SymDelta.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymDelta.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SymNAPSHAgent64.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymNAPSHAgent64.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SymProtectStorage.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymProtectStorage.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SymProtectUI.ocx to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymProtectUI.ocx AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SymRasMan64.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymRasMan64.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\SystemSnapshotRules.bin to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SystemSnapshotRules.bin AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Teefer2.cat to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Teefer2.inf to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2.inf AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Teefer2.sys to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2.sys AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Teefer2m.cat to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2m.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Teefer2_m.inf to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2_m.inf AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\tfman.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\tfman.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\Trident.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Trident.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\tse.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\tse.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\tseConfig.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\tseConfig.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\TseConfigRes.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\TseConfigRes.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\TSysConf.xml to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\TSysConf.xml AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\vpshell2.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\vpshell2.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\webshell.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\webshell.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\WGX64.SYS to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\WGX64.SYS AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\WGXMAN64.DLL to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\WGXMAN64.DLL AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\WinLogoutNotifier.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\WinLogoutNotifier.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\wpsman.dll to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\wpsman.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\WSCSAvNotifier.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\WSCSAvNotifier.exe AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\program files\Symantec\SEP\XDelta C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\XDelta AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\XDelta AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\XDelta AgentMainCA: Copying C:\Windows\Temp\Symantec\program files\Symantec\SEP\XDelta\xdelta3.exe to C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\XDelta\xdelta3.exe AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Redist C:\Windows\TEMP\ZLHZSBON\Cache\Redist AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccALEng.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccALEng.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccAlert.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccAlert.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccApp.exe to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccApp.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccCmn62.grd to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccCmn62.grd AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccCmn62.sig to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccCmn62.sig AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccCmn62.spm to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccCmn62.spm AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccErrDsp.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccErrDsp.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccEvtCli.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccEvtCli.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccEvtMgr.exe to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccEvtMgr.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccEvtPlg.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccEvtPlg.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccInst.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccInst.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccL60.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccL60.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccL60U.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccL60U.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\CCLGVIEW.CHM to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\CCLGVIEW.CHM AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccLgView.exe to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccLgView.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccProd.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccProd.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccProSub.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccProSub.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccScanW.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccScanW.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccSet.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSet.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccSetEvt.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSetEvt.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccSetMgr.exe to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSetMgr.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccSetPlg.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSetPlg.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccSvc.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSvc.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccSvcHst.exe to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSvcHst.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccVrTrst.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccVrTrst.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ccWebWnd.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccWebWnd.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\dec_abi.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\dec_abi.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\dec_abi.grd to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\dec_abi.grd AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\dec_abi.sig to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\dec_abi.sig AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\dec_abi.spm to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\dec_abi.spm AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\DefUtDCD.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\DefUtDCD.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Redist\Drivers C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\Drivers\srtsp64.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtsp64.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\Drivers\srtsp64.inf to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtsp64.inf AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\Drivers\srtsp64.sys to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtsp64.sys AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\Drivers\srtspl64.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspl64.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\Drivers\srtspl64.inf to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspl64.inf AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\Drivers\srtspl64.sys to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspl64.sys AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\Drivers\srtspx64.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspx64.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\Drivers\srtspx64.inf to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspx64.inf AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\Drivers\srtspx64.sys to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspx64.sys AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\ecmldr32.DLL to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ecmldr32.DLL AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\rcAlert.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcAlert.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\rcApp.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcApp.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\rcErrDsp.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcErrDsp.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\rcLgView.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcLgView.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\rcSvcHst.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcSvcHst.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Redist\SYMSHARE C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Redist\SYMSHARE\Manifest C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\SYMSHARE\Manifest\srt.grd to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest\srt.grd AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\SYMSHARE\Manifest\srt.sig to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest\srt.sig AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\SYMSHARE\Manifest\srt.spm to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest\srt.spm AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Redist\SYMSHARE\SRTSP C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\SYMSHARE\SRTSP\SavRT32.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP\SavRT32.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\SYMSHARE\SRTSP\Srtsp32.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP\Srtsp32.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist\SYMSHARE\SRTSP\srtUnin.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP\srtUnin.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Redist64 C:\Windows\TEMP\ZLHZSBON\Cache\Redist64 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist64 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Redist64 AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist64\ccInst64.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist64\ccInst64.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist64\ccSet.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist64\ccSet.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist64\ccSvc.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist64\ccSvc.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Redist64\ccVrTrst.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Redist64\ccVrTrst.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\sdi.dat to C:\Windows\TEMP\ZLHZSBON\Cache\sdi.dat AgentMainCA: Copying C:\Windows\Temp\Symantec\serdef.dat to C:\Windows\TEMP\ZLHZSBON\Cache\serdef.dat AgentMainCA: Copying C:\Windows\Temp\Symantec\setaid.ini to C:\Windows\TEMP\ZLHZSBON\Cache\setaid.ini AgentMainCA: Copying C:\Windows\Temp\Symantec\setup.exe to C:\Windows\TEMP\ZLHZSBON\Cache\setup.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\setup.ini to C:\Windows\TEMP\ZLHZSBON\Cache\setup.ini AgentMainCA: Copying C:\Windows\Temp\Symantec\smcinst.exe to C:\Windows\TEMP\ZLHZSBON\Cache\smcinst.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\SsaWrapper.exe to C:\Windows\TEMP\ZLHZSBON\Cache\SsaWrapper.exe AgentMainCA: Copying C:\Windows\Temp\Symantec\SyLink.xml to C:\Windows\TEMP\ZLHZSBON\Cache\SyLink.xml AgentMainCA: Copying C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi to C:\Windows\TEMP\ZLHZSBON\Cache\Symantec AntiVirus Win64.msi AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\System32 C:\Windows\TEMP\ZLHZSBON\Cache\System32 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\System32 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\System32 AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\System32\Ansi C:\Windows\TEMP\ZLHZSBON\Cache\System32\Ansi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\System32\Ansi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\System32\Ansi AgentMainCA: Copying C:\Windows\Temp\Symantec\System32\Ansi\atl71.dll to C:\Windows\TEMP\ZLHZSBON\Cache\System32\Ansi\atl71.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\System32\atl71.dll to C:\Windows\TEMP\ZLHZSBON\Cache\System32\atl71.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\System32\FwsVpn.dll to C:\Windows\TEMP\ZLHZSBON\Cache\System32\FwsVpn.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\System32\msvcp71.dll to C:\Windows\TEMP\ZLHZSBON\Cache\System32\msvcp71.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\System32\msvcr71.dll to C:\Windows\TEMP\ZLHZSBON\Cache\System32\msvcr71.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\System64 C:\Windows\TEMP\ZLHZSBON\Cache\System64 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\System64 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\System64 AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\System64\drivers C:\Windows\TEMP\ZLHZSBON\Cache\System64\drivers AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\System64\drivers AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\System64\drivers AgentMainCA: Copying C:\Windows\Temp\Symantec\System64\drivers\WPSDRVnt.sys to C:\Windows\TEMP\ZLHZSBON\Cache\System64\drivers\WPSDRVnt.sys AgentMainCA: Copying C:\Windows\Temp\Symantec\System64\drivers\WpsHelper.sys to C:\Windows\TEMP\ZLHZSBON\Cache\System64\drivers\WpsHelper.sys AgentMainCA: Copying C:\Windows\Temp\Symantec\System64\SymVPN.dll to C:\Windows\TEMP\ZLHZSBON\Cache\System64\SymVPN.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\vdefhub.zip to C:\Windows\TEMP\ZLHZSBON\Cache\vdefhub.zip AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows C:\Windows\TEMP\ZLHZSBON\Cache\Windows AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\system32 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32 AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\system32\Ansi C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\Ansi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\Ansi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\Ansi AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\Ansi\ATL80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\Ansi\ATL80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\ATL80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\ATL80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80CHS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80CHS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80CHT.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80CHT.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80DEU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80DEU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80ENU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80ENU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80ESP.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80ESP.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80FRA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80FRA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80ITA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80ITA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80JPN.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80JPN.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80KOR.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80KOR.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfc80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80u.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\mfcm80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfcm80u.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\msvcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\msvcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\msvcp80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\msvcp80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\system32\msvcr80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\msvcr80.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ATL80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\53t3z6j5.7ag\ATL80.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80CHS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80CHS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80CHT.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80CHT.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80DEU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80DEU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80ENU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80ENU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80ESP.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80ESP.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80FRA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80FRA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80ITA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80ITA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80JPN.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80JPN.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80KOR.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80KOR.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfc80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8\mfc80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfc80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8\mfc80u.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ATL80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag\ATL80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80CHS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80CHS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80CHT.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80CHT.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80DEU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80DEU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80ENU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80ENU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80ESP.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80ESP.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80FRA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80FRA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80ITA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80ITA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80JPN.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80JPN.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80KOR.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80KOR.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfc80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\mfc80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfc80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\mfc80u.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\msvcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4\msvcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\msvcp80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4\msvcp80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\msvcr80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4\msvcr80.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\bucehzk2.whc C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\bucehzk2.whc AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\bucehzk2.whc AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\bucehzk2.whc AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\fhli75q7.p9i C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\fhli75q7.p9i AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\fhli75q7.p9i AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\fhli75q7.p9i AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\mfc80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lvdlei3o.taa AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lvdlei3o.taa AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lvdlei3o.taa AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ATL80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lvdlei3o.taa\ATL80.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Manifests C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\mfc80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\nvdlei3o.taa C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\ATL80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa\ATL80.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Policies C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\vxgs54we.kj4 C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Windows\Temp\Symantec\Windows\winsxs\zwubcbxg.etb C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\zwubcbxg.etb AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\zwubcbxg.etb AgentMainCA: Created Directory C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\zwubcbxg.etb AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat MSI (s) (E4:70) [10:20:44:124]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) AgentMainCA: Copying C:\Windows\Temp\Symantec\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy to C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy MSI (s) (E4:70) [10:20:44:124]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (E4:70) [10:20:44:140]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (E4:70) [10:20:44:140]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1025,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall@4,) MSI (s) (E4:00) [10:20:44:140]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBA00.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall@4 2010-11-08-10-20-44-202 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2010-11-08-10-20-44-202 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2010-11-08-10-20-44-202 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2010-11-08-10-20-44-202 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-20-44-202 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - 2010-11-08-10-20-44-218 : cc::StopServiceAndDepAtAnyCost(366) : Unable to openService ccSetMgr. Error=1060: MSI (s) (E4:70) [10:20:44:218]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,,) MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall: Unable to stop ccSetMgr: MSI (s) (E4:70) [10:20:44:218]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Windows\TEMP\ZLHZSBON\LiveUpdate\lucheck.exe) MSI (s) (E4:70) [10:20:44:218]: Executing op: ActionStart(Name=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,,) MSI (s) (E4:70) [10:20:44:218]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3073,Source=BinaryData,Target=InstallLiveUpdate,CustomActionData=C:\Windows\TEMP\ZLHZSBON\LiveUpdate\lucheck.exe) MSI (s) (E4:80) [10:20:44:218]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBA4F.tmp, Entrypoint: InstallLiveUpdate LUCA: InstallLiveUpdate enter. LUCA: C:\Windows\TEMP\ZLHZSBON\LiveUpdate\lucheck.exe MSI (s) (E4:70) [10:21:38:235]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) LUCA: InstallLiveUpdate : CreateProcessAndWait( LUCHECK.EXE ) returned 0 MSI (s) (E4:70) [10:21:38:235]: Executing op: ProgressTotal(Total=75225107,Type=0,ByteEquivalent=1) MSI (s) (E4:70) [10:21:38:235]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:38:235]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:38:235]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=65536,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1) MSI (s) (E4:70) [10:21:38:235]: Executing op: FileCopy(SourceName=Teefer2.inf,SourceCabKey=teefer2.inf.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2.inf,Attributes=16384,FileSize=2957,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1172630446,HashPart2=-1175396863,HashPart3=1657666857,HashPart4=2078261584,,) MSI (s) (E4:70) [10:21:38:235]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.inf; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:235]: Source for file 'Teefer2.inf' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:235]: Executing op: FileCopy(SourceName=Teefer2.sys,SourceCabKey=teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2.sys,Attributes=16384,FileSize=62512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4819.5,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:235]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.sys; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:235]: Source for file 'Teefer2.sys' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:235]: Executing op: FileCopy(SourceName=TEEFER~1.INF|Teefer2_m.inf,SourceCabKey=teefer2_m.inf.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2_m.inf,Attributes=16384,FileSize=1466,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-362278878,HashPart2=-1439714707,HashPart3=-1423979258,HashPart4=-996914124,,) MSI (s) (E4:70) [10:21:38:235]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2_m.inf; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:235]: Source for file 'Teefer2_m.inf' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:328]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\drivers\) MSI (s) (E4:70) [10:21:38:328]: Executing op: SetSourceFolder(Folder=1\System64\drivers\) MSI (s) (E4:70) [10:21:38:328]: Executing op: FileCopy(SourceName=WPSDRVnt.sys,SourceCabKey=wpsdrvnt.sys.8787A639_E0C0_469A_9191_D50CD805092B,DestName=WPSDRVnt.sys,Attributes=16384,FileSize=52784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:328]: File: C:\Windows\system32\drivers\WPSDRVnt.sys; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:328]: Source for file 'WPSDRVnt.sys' is uncompressed, at 'C:\Windows\Temp\Symantec\System64\drivers\'. MSI (s) (E4:70) [10:21:38:328]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:38:328]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:38:328]: Executing op: FileCopy(SourceName=Teefer2.cat,SourceCabKey=teefer2.cat.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2.cat,Attributes=16384,FileSize=7584,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1236908869,HashPart2=1301287441,HashPart3=1575334644,HashPart4=695598951,,) MSI (s) (E4:70) [10:21:38:328]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.cat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:328]: Source for file 'Teefer2.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:328]: Executing op: FileCopy(SourceName=Teefer2m.cat,SourceCabKey=teefer2m.cat.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2m.cat,Attributes=16384,FileSize=7126,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1769702955,HashPart2=-754118092,HashPart3=790517245,HashPart4=345322972,,) MSI (s) (E4:70) [10:21:38:328]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2m.cat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:328]: Source for file 'Teefer2m.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:328]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:38:328]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:38:328]: Executing op: FileCopy(SourceName=ExchngUI.ocx,SourceCabKey=ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,DestName=ExchngUI.ocx,Attributes=16384,FileSize=110448,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:328]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:328]: Source for file 'ExchngUI.ocx' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:328]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:38:328]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\) MSI (s) (E4:70) [10:21:38:328]: Executing op: FileCopy(SourceName=vpmsece.dll,SourceCabKey=vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,DestName=vpmsece.dll,Attributes=16384,FileSize=97648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:328]: File: C:\Program Files (x86)\Common Files\Symantec Shared\vpmsece.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:328]: Source for file 'vpmsece.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (E4:70) [10:21:38:344]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:38:344]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (E4:70) [10:21:38:344]: Executing op: FileCopy(SourceName=COHCfg.spm,SourceCabKey=COHCfg64.spm.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.spm,Attributes=16384,FileSize=888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1291752176,HashPart2=-438617264,HashPart3=684428954,HashPart4=118759799,,) MSI (s) (E4:70) [10:21:38:344]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:344]: Source for file 'COHCfg.spm' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:344]: Executing op: FileCopy(SourceName=COHCfg.sig,SourceCabKey=COHCfg64.sig.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.sig,Attributes=16384,FileSize=2267,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-150989569,HashPart2=1269690375,HashPart3=1454492642,HashPart4=376878383,,) MSI (s) (E4:70) [10:21:38:344]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.sig; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:344]: Source for file 'COHCfg.sig' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:344]: Executing op: FileCopy(SourceName=COHCfg.grd,SourceCabKey=COHCfg64.grd.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.grd,Attributes=16384,FileSize=232,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1067045099,HashPart2=-1468842978,HashPart3=-1774832287,HashPart4=-1949860618,,) MSI (s) (E4:70) [10:21:38:344]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.grd; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:344]: Source for file 'COHCfg.grd' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:344]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (E4:70) [10:21:38:344]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (E4:70) [10:21:38:344]: Executing op: FileCopy(SourceName=COHClean.dll,SourceCabKey=COHClean64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHClean.dll,Attributes=17408,FileSize=158032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:344]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:344]: Source for file 'COHClean.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:344]: Executing op: FileCopy(SourceName=sesHlp.dll,SourceCabKey=sesHlp64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sesHlp.dll,Attributes=17408,FileSize=283984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:344]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:344]: Source for file 'sesHlp.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:344]: Executing op: FileCopy(SourceName=sh0008.dll,SourceCabKey=sh640000.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sh0008.dll,Attributes=17408,FileSize=399696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:344]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\sh0008.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:344]: Source for file 'sh0008.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:360]: Executing op: FileCopy(SourceName=COH64.exe,SourceCabKey=COH64.exe.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH64.exe,Attributes=17408,FileSize=2057552,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:360]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:360]: Source for file 'COH64.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:360]: Executing op: FileCopy(SourceName=COHDLU.reg,SourceCabKey=COHData64LUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHDLU.reg,Attributes=16386,FileSize=400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=559857112,HashPart2=739586223,HashPart3=874511266,HashPart4=-1413001547,,) MSI (s) (E4:70) [10:21:38:360]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHDLU.reg; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:360]: Source for file 'COHDLU.reg' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:360]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\) MSI (s) (E4:70) [10:21:38:360]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (E4:70) [10:21:38:360]: Executing op: FileCopy(SourceName=rmt.dat,SourceCabKey=rmt64.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=rmt.dat,Attributes=16384,FileSize=6512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-660993489,HashPart2=1878272727,HashPart3=1211516667,HashPart4=-872799721,,) MSI (s) (E4:70) [10:21:38:360]: File: C:\ProgramData\Symantec\rmt.dat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:360]: Source for file 'rmt.dat' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:360]: Executing op: FileCopy(SourceName=wds.dat,SourceCabKey=wds64.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=wds.dat,Attributes=16384,FileSize=2464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=786787974,HashPart2=-854379718,HashPart3=700029327,HashPart4=448295531,,) MSI (s) (E4:70) [10:21:38:360]: File: C:\ProgramData\Symantec\wds.dat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:360]: Source for file 'wds.dat' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:360]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (E4:70) [10:21:38:360]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (E4:70) [10:21:38:360]: Executing op: FileCopy(SourceName=COH64LU.reg,SourceCabKey=COH64LUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH64LU.reg,Attributes=16386,FileSize=407,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1946495667,HashPart2=1708153720,HashPart3=-591198795,HashPart4=-1573677378,,) MSI (s) (E4:70) [10:21:38:360]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:360]: Source for file 'COH64LU.reg' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:375]: Executing op: FileCopy(SourceName=AHS.dll,SourceCabKey=AHS64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=AHS.dll,Attributes=17408,FileSize=1135936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.9.44,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:375]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:375]: Source for file 'AHS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\COH64\'. MSI (s) (E4:70) [10:21:38:375]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:38:375]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:38:375]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUI.dll,SourceCabKey=hppprotectionprovide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB,DestName=HPPProtectionProviderUI.dll,Attributes=16384,FileSize=320880,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:375]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:375]: Source for file 'HPPProtectionProviderUI.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:375]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:38:375]: Executing op: SetSourceFolder(Folder=1\Common\) MSI (s) (E4:70) [10:21:38:375]: Executing op: FileCopy(SourceName=SyKnAppS.grd,SourceCabKey=syknapps.grd.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.grd,Attributes=16384,FileSize=289,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1083880140,HashPart2=1631716299,HashPart3=-796845307,HashPart4=-470776235,,) MSI (s) (E4:70) [10:21:38:375]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.grd; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:375]: Source for file 'SyKnAppS.grd' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\'. MSI (s) (E4:70) [10:21:38:375]: Executing op: FileCopy(SourceName=SyKnAppS.sig,SourceCabKey=syknapps.sig.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.sig,Attributes=16384,FileSize=2274,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2026556443,HashPart2=1959706436,HashPart3=-789321076,HashPart4=1735748537,,) MSI (s) (E4:70) [10:21:38:375]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.sig; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:375]: Source for file 'SyKnAppS.sig' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\'. MSI (s) (E4:70) [10:21:38:375]: Executing op: FileCopy(SourceName=SyKnAppS.spm,SourceCabKey=syknapps.spm.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.spm,Attributes=16384,FileSize=1416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=423300570,HashPart2=-1585209625,HashPart3=840846948,HashPart4=-1136935043,,) MSI (s) (E4:70) [10:21:38:375]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.spm; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:375]: Source for file 'SyKnAppS.spm' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\'. MSI (s) (E4:70) [10:21:38:375]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\SyKnAppS\) MSI (s) (E4:70) [10:21:38:375]: Executing op: SetSourceFolder(Folder=1\Common~1\|CommonAppData\) MSI (s) (E4:70) [10:21:38:375]: Executing op: FileCopy(SourceName=SyKnAppS.dll,SourceCabKey=syknapps.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.dll,Attributes=16384,FileSize=1291104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.0.3.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:375]: File: C:\ProgramData\Symantec\SyKnAppS\SyKnAppS.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:375]: Source for file 'SyKnAppS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\CommonAppData\'. MSI (s) (E4:70) [10:21:38:375]: Executing op: FileCopy(SourceName=patch25.dll,SourceCabKey=patch25.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=patch25.dll,Attributes=16384,FileSize=136840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.5.32.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:375]: File: C:\ProgramData\Symantec\SyKnAppS\patch25.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:375]: Source for file 'patch25.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\CommonAppData\'. MSI (s) (E4:70) [10:21:38:375]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (E4:70) [10:21:38:375]: Executing op: SetSourceFolder(Folder=1\Common64\SYMANT~1\COMMON~1\|Common64\Symantec Shared\Common Client\) MSI (s) (E4:70) [10:21:38:375]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccl60.dll,DestName=ccL60.dll,Attributes=16384,FileSize=869736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:375]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:375]: Source for file 'ccL60.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Common64\Symantec Shared\Common Client\'. MSI (s) (E4:70) [10:21:38:375]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccl60u.dll,DestName=ccL60U.dll,Attributes=16384,FileSize=1058664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:375]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60U.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:375]: Source for file 'ccL60U.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Common64\Symantec Shared\Common Client\'. MSI (s) (E4:70) [10:21:38:391]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\) MSI (s) (E4:70) [10:21:38:391]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\nvdlei3o.taa\) MSI (s) (E4:70) [10:21:38:391]: Executing op: AssemblyCopy(SourceName=uvdlei3o.taa|ATL80.dll,SourceCabKey=ul_ATL80.dll.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,DestName=ATL80.dll,Attributes=16384,FileSize=113152,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:438]: Source for file 'ATL80.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\'. MSI (s) (E4:70) [10:21:38:453]: Executing op: AssemblyCopy(SourceName=svdlei3o.taa|amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat,SourceCabKey=ul_catalog.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,DestName=amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat,Attributes=16384,FileSize=8335,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:453]: Source for file 'amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\'. MSI (s) (E4:70) [10:21:38:469]: Executing op: AssemblyCopy(SourceName=rvdlei3o.taa|amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest,SourceCabKey=ul_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,DestName=amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest,Attributes=16384,FileSize=467,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:469]: Source for file 'amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\'. MSI (s) (E4:70) [10:21:38:469]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\) MSI (s) (E4:70) [10:21:38:469]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\73t3z6j5.7ag\) MSI (s) (E4:70) [10:21:38:469]: Executing op: AssemblyCopy(SourceName=e3t3z6j5.7ag|ATL80.dll,SourceCabKey=ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,DestName=ATL80.dll,Attributes=16384,FileSize=96256,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:469]: Source for file 'ATL80.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (E4:70) [10:21:38:469]: Executing op: AssemblyCopy(SourceName=c3t3z6j5.7ag|x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat,SourceCabKey=ul_catalog.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat,Attributes=16384,FileSize=8335,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:469]: Source for file 'x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (E4:70) [10:21:38:469]: Executing op: AssemblyCopy(SourceName=b3t3z6j5.7ag|x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest,SourceCabKey=ul_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest,Attributes=16384,FileSize=465,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:469]: Source for file 'x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (E4:70) [10:21:38:484]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\) MSI (s) (E4:70) [10:21:38:484]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\zwubcbxg.etb\) MSI (s) (E4:70) [10:21:38:484]: Executing op: AssemblyCopy(SourceName=3xubcbxg.etb|8.0.50727.762.policy,SourceCabKey=ul_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=804,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:484]: Source for file '8.0.50727.762.policy' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\zwubcbxg.etb\'. MSI (s) (E4:70) [10:21:38:484]: Executing op: AssemblyCopy(SourceName=4xubcbxg.etb|8.0.50727.762.cat,SourceCabKey=ul_catalog.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8355,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:484]: Source for file '8.0.50727.762.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\zwubcbxg.etb\'. MSI (s) (E4:70) [10:21:38:484]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\) MSI (s) (E4:70) [10:21:38:484]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\j4auwzcy.rsh\) MSI (s) (E4:70) [10:21:38:484]: Executing op: AssemblyCopy(SourceName=n4auwzcy.rsh|8.0.50727.762.policy,SourceCabKey=ul_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=800,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:484]: Source for file '8.0.50727.762.policy' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (s) (E4:70) [10:21:38:484]: Executing op: AssemblyCopy(SourceName=o4auwzcy.rsh|8.0.50727.762.cat,SourceCabKey=ul_catalog.66332652_9C28_58B1_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8355,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:484]: Source for file '8.0.50727.762.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (s) (E4:70) [10:21:38:500]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:38:500]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:38:500]: Executing op: FileCopy(SourceName=Checksum.exe,SourceCabKey=checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Checksum.exe,Attributes=16384,FileSize=308552,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:500]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:500]: Source for file 'Checksum.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:500]: Executing op: FileCopy(SourceName=DataMan.dll,SourceCabKey=dataman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=DataMan.dll,Attributes=16384,FileSize=160584,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:500]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:500]: Source for file 'DataMan.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:500]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (E4:70) [10:21:38:500]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (E4:70) [10:21:38:500]: Executing op: FileCopy(SourceName=FwsVpn.dll,SourceCabKey=fwsvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=FwsVpn.dll,Attributes=16384,FileSize=87368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:500]: File: C:\Windows\SysWOW64\FwsVpn.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:500]: Source for file 'FwsVpn.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\System32\'. MSI (s) (E4:70) [10:21:38:500]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:38:500]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:38:500]: Executing op: FileCopy(SourceName=GUProxy.plg,SourceCabKey=guproxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=GUProxy.plg,Attributes=16384,FileSize=309064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:500]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:500]: Source for file 'GUProxy.plg' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:500]: Executing op: FileCopy(SourceName=IDSTRA~1.DLL|IdsTrafficPipe.dll,SourceCabKey=idstrafficpipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=IdsTrafficPipe.dll,Attributes=16384,FileSize=401224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:500]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:500]: Source for file 'IdsTrafficPipe.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:516]: Executing op: FileCopy(SourceName=LDDateTm.ocx,SourceCabKey=lddatetm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDDateTm.ocx,Attributes=16384,FileSize=124784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:516]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:516]: Source for file 'LDDateTm.ocx' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:516]: Executing op: FileCopy(SourceName=LDVPCtls.ocx,SourceCabKey=ldvpctls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDVPCtls.ocx,Attributes=16384,FileSize=376688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:516]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:516]: Source for file 'LDVPCtls.ocx' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:516]: Executing op: FileCopy(SourceName=LDVPDlgs.ocx,SourceCabKey=ldvpdlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDVPDlgs.ocx,Attributes=16384,FileSize=296304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:516]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:516]: Source for file 'LDVPDlgs.ocx' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:531]: Executing op: FileCopy(SourceName=LuHstEdt.dll,SourceCabKey=luhstedt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LuHstEdt.dll,Attributes=16384,FileSize=39240,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:531]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:531]: Source for file 'LuHstEdt.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:531]: Executing op: FileCopy(SourceName=LuMan.plg,SourceCabKey=luman.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LuMan.plg,Attributes=16384,FileSize=531784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:531]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:531]: Source for file 'LuMan.plg' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:531]: Executing op: FileCopy(SourceName=MANAGE~1.DLL|ManagedUnloader.dll,SourceCabKey=managedunloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ManagedUnloader.dll,Attributes=16384,FileSize=17776,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:531]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:531]: Source for file 'ManagedUnloader.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:531]: Executing op: FileCopy(SourceName=MANAGE~2.DLL|ManagedUnloader64.dll,SourceCabKey=managedunloader64.dl.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ManagedUnloader64.dll,Attributes=16384,FileSize=18800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:531]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:531]: Source for file 'ManagedUnloader64.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:531]: Executing op: FileCopy(SourceName=Netport.dll,SourceCabKey=netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Netport.dll,Attributes=16384,FileSize=231240,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:531]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:531]: Source for file 'Netport.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:531]: Executing op: FileCopy(SourceName=PSSensor.dll,SourceCabKey=pssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PSSensor.dll,Attributes=16384,FileSize=44360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:547]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:547]: Source for file 'PSSensor.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:547]: Executing op: FileCopy(SourceName=PATCHW~1.EXE|PatchWrap.exe,SourceCabKey=patchwrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrap.exe,Attributes=16384,FileSize=42312,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:547]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:547]: Source for file 'PatchWrap.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:547]: Executing op: FileCopy(SourceName=PATCHW~1.DLL|PatchWrap64PS.dll,SourceCabKey=patchwrap64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrap64PS.dll,Attributes=16384,FileSize=16712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:547]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:547]: Source for file 'PatchWrap64PS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:547]: Executing op: FileCopy(SourceName=PATCHW~2.DLL|PatchWrapPS.dll,SourceCabKey=patchwrapps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrapPS.dll,Attributes=16384,FileSize=16200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:547]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:547]: Source for file 'PatchWrapPS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:547]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionProviderPS.dll,SourceCabKey=protectionproviderps.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionProviderPS.dll,Attributes=16384,FileSize=40304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:547]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:547]: Source for file 'ProtectionProviderPS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:547]: Executing op: FileCopy(SourceName=PROTEC~2.DLL|ProtectionProviderPS64.dll,SourceCabKey=protectionproviderps1.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionProviderPS64.dll,Attributes=16384,FileSize=45936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:547]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:547]: Source for file 'ProtectionProviderPS64.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:547]: Executing op: FileCopy(SourceName=PROTEC~3.DLL|ProtectionUtil.dll,SourceCabKey=protectionutil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionUtil.dll,Attributes=16384,FileSize=234864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:547]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:547]: Source for file 'ProtectionUtil.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:562]: Executing op: FileCopy(SourceName=PROTEC~1.EXE|ProtectionUtilSurrogate.exe,SourceCabKey=protectionutilsurrog.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionUtilSurrogate.exe,Attributes=16384,FileSize=50544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:562]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:562]: Source for file 'ProtectionUtilSurrogate.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:562]: Executing op: FileCopy(SourceName=SSHelper.dll,SourceCabKey=sshelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SSHelper.dll,Attributes=16384,FileSize=2187592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:562]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:562]: Source for file 'SSHelper.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:562]: Executing op: FileCopy(SourceName=SSSensor.dll,SourceCabKey=sssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SSSensor.dll,Attributes=16384,FileSize=79688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:562]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:562]: Source for file 'SSSensor.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:562]: Executing op: FileCopy(SourceName=SEPLUC~1.DLL|SepLuCallback.dll,SourceCabKey=seplucallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SepLuCallback.dll,Attributes=16384,FileSize=460104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:562]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:562]: Source for file 'SepLuCallback.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:578]: Executing op: FileCopy(SourceName=SESCLU~1.DLL|SescLU64PS.dll,SourceCabKey=sesclu64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLU64PS.dll,Attributes=16384,FileSize=21320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:578]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:578]: Source for file 'SescLU64PS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:578]: Executing op: FileCopy(SourceName=SescLUPS.dll,SourceCabKey=sesclups.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLUPS.dll,Attributes=16384,FileSize=21320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:578]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:578]: Source for file 'SescLUPS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:578]: Executing op: FileCopy(SourceName=SescLU.exe,SourceCabKey=sesclu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLU.exe,Attributes=16384,FileSize=353608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:578]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:578]: Source for file 'SescLU.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:578]: Executing op: FileCopy(SourceName=SgHI.dll,SourceCabKey=sghi.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SgHI.dll,Attributes=16384,FileSize=701256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:578]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:578]: Source for file 'SgHI.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:578]: Executing op: FileCopy(SourceName=Smc.exe,SourceCabKey=smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Smc.exe,Attributes=16384,FileSize=3197256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:578]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:578]: Source for file 'Smc.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:578]: Executing op: FileCopy(SourceName=SmcGui.exe,SourceCabKey=smcgui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SmcGui.exe,Attributes=16384,FileSize=3862344,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:578]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:578]: Source for file 'SmcGui.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:578]: Executing op: FileCopy(SourceName=SpNet.dll,SourceCabKey=spnet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SpNet.dll,Attributes=16384,FileSize=863048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:578]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:578]: Source for file 'SpNet.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:578]: Executing op: FileCopy(SourceName=SyLink.dll,SourceCabKey=sylink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLink.dll,Attributes=16384,FileSize=1909576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:578]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:578]: Source for file 'SyLink.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=SyLink.xml,SourceCabKey=sylink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLink.xml,Attributes=16384,FileSize=614,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-458363185,HashPart2=1931484879,HashPart3=-752480339,HashPart4=285602371,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'SyLink.xml' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=SyLog.dll,SourceCabKey=sylog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLog.dll,Attributes=16384,FileSize=210248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'SyLog.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=SYMCOR~1.EXE|SymCorpUI.exe,SourceCabKey=symcorpui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SymCorpUI.exe,Attributes=16384,FileSize=644464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'SymCorpUI.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (E4:70) [10:21:38:594]: Executing op: SetSourceFolder(Folder=1\System64\) MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=SymVPN.dll,SourceCabKey=symvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SymVPN.dll,Attributes=16384,FileSize=137544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Windows\system32\SymVPN.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'SymVPN.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\System64\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:38:594]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=TSysConf.xml,SourceCabKey=tsysconf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=TSysConf.xml,Attributes=16384,FileSize=182,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1489118514,HashPart2=397919157,HashPart3=-1882783667,HashPart4=-2054665697,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'TSysConf.xml' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10056,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'TseConfigRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=cltdef.dat,SourceCabKey=cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=cltdef.dat,Attributes=16384,FileSize=42416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-125398606,HashPart2=-1644800622,HashPart3=1086467426,HashPart4=164943782,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'cltdef.dat' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=default.dat,SourceCabKey=default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=default.dat,Attributes=16384,FileSize=34176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=190924112,HashPart2=-1366034048,HashPart3=1832534954,HashPart4=728911370,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'default.dat' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=DEUPAR~1.DLL|deuParser.dll,SourceCabKey=deuparser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=deuParser.dll,Attributes=16384,FileSize=223048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'deuParser.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:594]: Executing op: FileCopy(SourceName=gdiplus.dll,SourceCabKey=gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=gdiplus.dll,Attributes=16384,FileSize=1724416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.1.3102.5581,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:594]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:594]: Source for file 'gdiplus.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=ldvpui.ocx,SourceCabKey=ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ldvpui.ocx,Attributes=16384,FileSize=178032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'ldvpui.ocx' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=moniker.dat,SourceCabKey=moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=moniker.dat,Attributes=16385,FileSize=3046,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1915252340,HashPart2=1023018415,HashPart3=-845024783,HashPart4=448608524,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'moniker.dat' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=patch25d.dll,SourceCabKey=patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=patch25d.dll,Attributes=16384,FileSize=31624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.7.0.13,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'patch25d.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=PROTEC~1.DAT|protection.dat,SourceCabKey=protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=protection.dat,Attributes=16384,FileSize=17200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1381010329,HashPart2=528866269,HashPart3=1523381168,HashPart4=1731950183,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'protection.dat' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=sdi.dat,SourceCabKey=sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sdi.dat,Attributes=16384,FileSize=320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1586441976,HashPart2=-1801699101,HashPart3=1575977109,HashPart4=1893143188,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'sdi.dat' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=serdef.dat,SourceCabKey=serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=serdef.dat,Attributes=16384,FileSize=33920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1775228271,HashPart2=1059066210,HashPart3=97992537,HashPart4=1679993312,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'serdef.dat' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=sfConfig.dll,SourceCabKey=sfconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sfConfig.dll,Attributes=16384,FileSize=690504,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'sfConfig.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=sgConfig.dll,SourceCabKey=sgconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sgConfig.dll,Attributes=16384,FileSize=380744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'sgConfig.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=tfman.dll,SourceCabKey=tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tfman.dll,Attributes=16384,FileSize=144712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'tfman.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=Trident.dll,SourceCabKey=trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Trident.dll,Attributes=16384,FileSize=1482568,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'Trident.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:609]: Executing op: FileCopy(SourceName=tse.dll,SourceCabKey=tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tse.dll,Attributes=16384,FileSize=1335624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:609]: Source for file 'tse.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=TSECON~2.DLL|tseConfig.dll,SourceCabKey=tseconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tseConfig.dll,Attributes=16384,FileSize=1011528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'tseConfig.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=wpsman.dll,SourceCabKey=wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=wpsman.dll,Attributes=16384,FileSize=64328,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'wpsman.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:38:625]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=DefUtDCD.dll,SourceCabKey=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,DestName=DefUtDCD.dll,Attributes=17409,FileSize=681336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.1.1.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'DefUtDCD.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=rcErrDsp.dll,SourceCabKey=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=rcErrDsp.dll,Attributes=17408,FileSize=23912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'rcErrDsp.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=ccErrDsp.dll,SourceCabKey=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=ccErrDsp.dll,Attributes=17408,FileSize=124264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'ccErrDsp.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=ccEvtMgr.exe,SourceCabKey=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtMgr.exe,Attributes=17408,FileSize=27496,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'ccEvtMgr.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=ccEvtPlg.dll,SourceCabKey=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtPlg.dll,Attributes=17408,FileSize=287592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'ccEvtPlg.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=ccEvtCli.dll,SourceCabKey=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtCli.dll,Attributes=17408,FileSize=218472,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'ccEvtCli.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60U.dll,Attributes=17408,FileSize=534888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'ccL60U.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60.dll,Attributes=17408,FileSize=425320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'ccL60.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=ccLgView.exe,SourceCabKey=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=ccLgView.exe,Attributes=17408,FileSize=664936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:625]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:625]: Source for file 'ccLgView.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:625]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Help\) MSI (s) (E4:70) [10:21:38:625]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:625]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=ccLgView.exe,ParentVersion=106.5.0.10,ParentLanguage=1033) MSI (s) (E4:70) [10:21:38:625]: Executing op: FileCopy(SourceName=CCLGVIEW.CHM,SourceCabKey=CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=CCLGVIEW.CHM,Attributes=16384,FileSize=28613,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,,InstallMode=58982400,HashOptions=0,HashPart1=1644033721,HashPart2=1818989040,HashPart3=-1569877197,HashPart4=1224736650,,) MSI (s) (E4:70) [10:21:38:641]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe) MSI (s) (E4:70) [10:21:38:641]: Source for file 'CCLGVIEW.CHM' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:641]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:38:641]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:641]: Executing op: FileCopy(SourceName=rcLgView.dll,SourceCabKey=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=rcLgView.dll,Attributes=17408,FileSize=15720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:641]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:641]: Source for file 'rcLgView.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:687]: Executing op: FileCopy(SourceName=ccALEng.dll,SourceCabKey=ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370,DestName=ccALEng.dll,Attributes=17408,FileSize=177512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:687]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:687]: Source for file 'ccALEng.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:687]: Executing op: FileCopy(SourceName=ccAlert.dll,SourceCabKey=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=ccAlert.dll,Attributes=17408,FileSize=267624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:687]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:687]: Source for file 'ccAlert.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:687]: Executing op: FileCopy(SourceName=rcAlert.dll,SourceCabKey=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=rcAlert.dll,Attributes=17408,FileSize=66920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:687]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:687]: Source for file 'rcAlert.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:703]: Executing op: FileCopy(SourceName=ccApp.exe,SourceCabKey=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=ccApp.exe,Attributes=17408,FileSize=115560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:703]: Source for file 'ccApp.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:703]: Executing op: FileCopy(SourceName=rcApp.dll,SourceCabKey=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=rcApp.dll,Attributes=17408,FileSize=9064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:703]: Source for file 'rcApp.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:703]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:38:703]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:703]: Executing op: FileCopy(SourceName=ccCmn62.grd,SourceCabKey=ccCmn62.grd.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1921350956,HashPart2=403108354,HashPart3=843950975,HashPart4=-117340176,,) MSI (s) (E4:70) [10:21:38:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.grd; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:703]: Source for file 'ccCmn62.grd' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:703]: Executing op: FileCopy(SourceName=ccCmn62.spm,SourceCabKey=ccCmn62.spm.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.spm,Attributes=16384,FileSize=24160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-20720994,HashPart2=478610390,HashPart3=-1783561612,HashPart4=1468650694,,) MSI (s) (E4:70) [10:21:38:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.spm; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:703]: Source for file 'ccCmn62.spm' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:703]: Executing op: FileCopy(SourceName=ccCmn62.sig,SourceCabKey=ccCmn62.sig.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.sig,Attributes=16384,FileSize=2269,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1336836799,HashPart2=1143346588,HashPart3=-1051771202,HashPart4=1522107683,,) MSI (s) (E4:70) [10:21:38:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.sig; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:703]: Source for file 'ccCmn62.sig' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:703]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:38:703]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:703]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvc.dll,Attributes=17408,FileSize=312680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:703]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:703]: Source for file 'ccSvc.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:719]: Executing op: FileCopy(SourceName=ccSvcHst.exe,SourceCabKey=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvcHst.exe,Attributes=17408,FileSize=108392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:719]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:719]: Source for file 'ccSvcHst.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:719]: Executing op: FileCopy(SourceName=rcSvcHst.dll,SourceCabKey=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=rcSvcHst.dll,Attributes=17408,FileSize=9576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:719]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:719]: Source for file 'rcSvcHst.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:719]: Executing op: FileCopy(SourceName=ccInst.dll,SourceCabKey=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,DestName=ccInst.dll,Attributes=17408,FileSize=75112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:719]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:719]: Source for file 'ccInst.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:719]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (E4:70) [10:21:38:719]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (E4:70) [10:21:38:719]: Executing op: FileCopy(SourceName=ccInst64.dll,SourceCabKey=ccInst64.dll.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,DestName=ccInst64.dll,Attributes=17408,FileSize=295272,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:719]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:719]: Source for file 'ccInst64.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist64\'. MSI (s) (E4:70) [10:21:38:719]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:38:719]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:719]: Executing op: FileCopy(SourceName=ccProSub.dll,SourceCabKey=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,DestName=ccProSub.dll,Attributes=17408,FileSize=62824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:719]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:719]: Source for file 'ccProSub.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:719]: Executing op: FileCopy(SourceName=ccProd.dll,SourceCabKey=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,DestName=ccProd.dll,Attributes=17408,FileSize=33640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:719]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:719]: Source for file 'ccProd.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccScanW.dll,SourceCabKey=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,DestName=ccScanW.dll,Attributes=17408,FileSize=360808,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccScanW.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (E4:70) [10:21:38:734]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,DestName=ccSet.dll,Attributes=17408,FileSize=883560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccSet.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist64\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:38:734]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccSetEvt.dll,SourceCabKey=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetEvt.dll,Attributes=17408,FileSize=71016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccSetEvt.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccSetMgr.exe,SourceCabKey=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetMgr.exe,Attributes=17408,FileSize=17768,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccSetMgr.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSet.dll,Attributes=17408,FileSize=144744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccSet.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccSetPlg.dll,SourceCabKey=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetPlg.dll,Attributes=17408,FileSize=214376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccSetPlg.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (E4:70) [10:21:38:734]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221,DestName=ccSvc.dll,Attributes=17408,FileSize=1112424,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccSvc.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist64\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:38:734]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,DestName=ccVrTrst.dll,Attributes=17408,FileSize=132456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccVrTrst.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (E4:70) [10:21:38:734]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527,DestName=ccVrTrst.dll,Attributes=17408,FileSize=479080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccVrTrst.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist64\'. MSI (s) (E4:70) [10:21:38:734]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:38:734]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:734]: Executing op: FileCopy(SourceName=ccWebWnd.dll,SourceCabKey=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,DestName=ccWebWnd.dll,Attributes=17408,FileSize=259432,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:734]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:734]: Source for file 'ccWebWnd.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:750]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:38:750]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:38:750]: Executing op: FileCopy(SourceName=ecmldr32.DLL,SourceCabKey=ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D,DestName=ecmldr32.DLL,Attributes=17409,FileSize=43176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=61.3.0.17,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:38:750]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:38:750]: Source for file 'ecmldr32.DLL' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:38:750]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\) MSI (s) (E4:70) [10:21:38:750]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\nrmcncs6.tn2\) MSI (s) (E4:70) [10:21:38:750]: Executing op: AssemblyCopy(SourceName=xrmcncs6.tn2|mfcm80.dll,SourceCabKey=ul_mfcm80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,DestName=mfcm80.dll,Attributes=16384,FileSize=65536,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:750]: Source for file 'mfcm80.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\'. MSI (s) (E4:70) [10:21:38:750]: Executing op: AssemblyCopy(SourceName=0smcncs6.tn2|mfcm80u.dll,SourceCabKey=ul_mfcm80u.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,DestName=mfcm80u.dll,Attributes=16384,FileSize=64000,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:750]: Source for file 'mfcm80u.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\'. MSI (s) (E4:70) [10:21:38:750]: Executing op: AssemblyCopy(SourceName=yrmcncs6.tn2|mfc80u.dll,SourceCabKey=ul_mfc80u.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,DestName=mfc80u.dll,Attributes=16384,FileSize=1652736,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:750]: Source for file 'mfc80u.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\'. MSI (s) (E4:70) [10:21:38:765]: Executing op: AssemblyCopy(SourceName=zrmcncs6.tn2|mfc80.dll,SourceCabKey=ul_mfc80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,DestName=mfc80.dll,Attributes=16384,FileSize=1656320,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:765]: Source for file 'mfc80.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\'. MSI (s) (E4:70) [10:21:38:812]: Executing op: AssemblyCopy(SourceName=srmcncs6.tn2|amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat,SourceCabKey=ul_catalog.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,DestName=amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat,Attributes=16384,FileSize=8335,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:812]: Source for file 'amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\'. MSI (s) (E4:70) [10:21:38:843]: Executing op: AssemblyCopy(SourceName=rrmcncs6.tn2|amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest,SourceCabKey=ul_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,DestName=amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest,Attributes=16384,FileSize=2373,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:843]: Source for file 'amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\'. MSI (s) (E4:70) [10:21:38:843]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\) MSI (s) (E4:70) [10:21:38:843]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\7z1v718o.6n8\) MSI (s) (E4:70) [10:21:38:843]: Executing op: AssemblyCopy(SourceName=bz1v718o.6n8|x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest,SourceCabKey=ul_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest,Attributes=16384,FileSize=2371,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:843]: Source for file 'x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (E4:70) [10:21:38:843]: Executing op: AssemblyCopy(SourceName=hz1v718o.6n8|mfcm80.dll,SourceCabKey=ul_mfcm80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=mfcm80.dll,Attributes=16384,FileSize=69632,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:843]: Source for file 'mfcm80.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (E4:70) [10:21:38:843]: Executing op: AssemblyCopy(SourceName=cz1v718o.6n8|x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat,SourceCabKey=ul_catalog.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat,Attributes=16384,FileSize=8335,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:843]: Source for file 'x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (E4:70) [10:21:38:859]: Executing op: AssemblyCopy(SourceName=kz1v718o.6n8|mfcm80u.dll,SourceCabKey=ul_mfcm80u.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=mfcm80u.dll,Attributes=16384,FileSize=57856,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:859]: Source for file 'mfcm80u.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (E4:70) [10:21:38:859]: Executing op: AssemblyCopy(SourceName=jz1v718o.6n8|mfc80.dll,SourceCabKey=ul_mfc80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=mfc80.dll,Attributes=16384,FileSize=1101824,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:859]: Source for file 'mfc80.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (E4:70) [10:21:38:921]: Executing op: AssemblyCopy(SourceName=iz1v718o.6n8|mfc80u.dll,SourceCabKey=ul_mfc80u.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,DestName=mfc80u.dll,Attributes=16384,FileSize=1093120,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:921]: Source for file 'mfc80u.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (E4:70) [10:21:38:968]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\) MSI (s) (E4:70) [10:21:38:968]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\bucehzk2.whc\) MSI (s) (E4:70) [10:21:38:968]: Executing op: AssemblyCopy(SourceName=fucehzk2.whc|8.0.50727.762.policy,SourceCabKey=ul_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=804,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:968]: Source for file '8.0.50727.762.policy' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\bucehzk2.whc\'. MSI (s) (E4:70) [10:21:38:984]: Executing op: AssemblyCopy(SourceName=gucehzk2.whc|8.0.50727.762.cat,SourceCabKey=ul_catalog.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8355,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:38:984]: Source for file '8.0.50727.762.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\bucehzk2.whc\'. MSI (s) (E4:70) [10:21:38:984]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\) MSI (s) (E4:70) [10:21:38:984]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\v1sw1o0k.9hi\) MSI (s) (E4:70) [10:21:38:984]: Executing op: AssemblyCopy(SourceName=z1sw1o0k.9hi|8.0.50727.762.policy,SourceCabKey=ul_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=800,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:015]: Source for file '8.0.50727.762.policy' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (s) (E4:70) [10:21:39:015]: Executing op: AssemblyCopy(SourceName=02sw1o0k.9hi|8.0.50727.762.cat,SourceCabKey=ul_catalog.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8355,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:015]: Source for file '8.0.50727.762.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (s) (E4:70) [10:21:39:015]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\) MSI (s) (E4:70) [10:21:39:015]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\7705gf63.if\) MSI (s) (E4:70) [10:21:39:015]: Executing op: AssemblyCopy(SourceName=m705gf63.if|mfc80CHS.dll,SourceCabKey=ul_mfc80CHS.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=mfc80CHS.dll,Attributes=16384,FileSize=33280,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:015]: Source for file 'mfc80CHS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:031]: Executing op: AssemblyCopy(SourceName=t705gf63.if|mfc80JPN.dll,SourceCabKey=ul_mfc80JPN.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=mfc80JPN.dll,Attributes=16384,FileSize=38912,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:031]: Source for file 'mfc80JPN.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:031]: Executing op: AssemblyCopy(SourceName=r705gf63.if|mfc80FRA.dll,SourceCabKey=ul_mfc80FRA.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=mfc80FRA.dll,Attributes=16384,FileSize=52736,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:031]: Source for file 'mfc80FRA.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:031]: Executing op: AssemblyCopy(SourceName=o705gf63.if|mfc80ESP.dll,SourceCabKey=ul_mfc80ESP.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=mfc80ESP.dll,Attributes=16384,FileSize=51712,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:031]: Source for file 'mfc80ESP.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:031]: Executing op: AssemblyCopy(SourceName=c705gf63.if|amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat,SourceCabKey=ul_catalog.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat,Attributes=16384,FileSize=8348,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:031]: Source for file 'amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:031]: Executing op: AssemblyCopy(SourceName=b705gf63.if|amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest,SourceCabKey=ul_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest,Attributes=16384,FileSize=1241,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:031]: Source for file 'amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:031]: Executing op: AssemblyCopy(SourceName=u705gf63.if|mfc80KOR.dll,SourceCabKey=ul_mfc80KOR.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=mfc80KOR.dll,Attributes=16384,FileSize=38400,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:031]: Source for file 'mfc80KOR.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:046]: Executing op: AssemblyCopy(SourceName=s705gf63.if|mfc80ITA.dll,SourceCabKey=ul_mfc80ITA.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=mfc80ITA.dll,Attributes=16384,FileSize=52224,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:046]: Source for file 'mfc80ITA.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:046]: Executing op: AssemblyCopy(SourceName=q705gf63.if|mfc80DEU.dll,SourceCabKey=ul_mfc80DEU.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=mfc80DEU.dll,Attributes=16384,FileSize=54272,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:046]: Source for file 'mfc80DEU.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:046]: Executing op: AssemblyCopy(SourceName=p705gf63.if|mfc80ENU.dll,SourceCabKey=ul_mfc80ENU.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=mfc80ENU.dll,Attributes=16384,FileSize=47104,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:046]: Source for file 'mfc80ENU.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:062]: Executing op: AssemblyCopy(SourceName=n705gf63.if|mfc80CHT.dll,SourceCabKey=ul_mfc80CHT.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,DestName=mfc80CHT.dll,Attributes=16384,FileSize=33792,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:062]: Source for file 'mfc80CHT.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7705gf63.if\'. MSI (s) (E4:70) [10:21:39:062]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\) MSI (s) (E4:70) [10:21:39:062]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\refn04mk.ve6\) MSI (s) (E4:70) [10:21:39:062]: Executing op: AssemblyCopy(SourceName=6ffn04mk.ve6|mfc80CHS.dll,SourceCabKey=ul_mfc80CHS.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80CHS.dll,Attributes=16384,FileSize=40960,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:062]: Source for file 'mfc80CHS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:062]: Executing op: AssemblyCopy(SourceName=9ffn04mk.ve6|mfc80ENU.dll,SourceCabKey=ul_mfc80ENU.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80ENU.dll,Attributes=16384,FileSize=57344,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:062]: Source for file 'mfc80ENU.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:062]: Executing op: AssemblyCopy(SourceName=effn04mk.ve6|mfc80KOR.dll,SourceCabKey=ul_mfc80KOR.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80KOR.dll,Attributes=16384,FileSize=49152,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:062]: Source for file 'mfc80KOR.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:077]: Executing op: AssemblyCopy(SourceName=wefn04mk.ve6|x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat,SourceCabKey=ul_catalog.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat,Attributes=16384,FileSize=8348,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:077]: Source for file 'x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:077]: Executing op: AssemblyCopy(SourceName=vefn04mk.ve6|x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest,SourceCabKey=ul_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest,Attributes=16384,FileSize=1239,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:077]: Source for file 'x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:077]: Executing op: AssemblyCopy(SourceName=dffn04mk.ve6|mfc80JPN.dll,SourceCabKey=ul_mfc80JPN.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80JPN.dll,Attributes=16384,FileSize=49152,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:077]: Source for file 'mfc80JPN.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:077]: Executing op: AssemblyCopy(SourceName=bffn04mk.ve6|mfc80FRA.dll,SourceCabKey=ul_mfc80FRA.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80FRA.dll,Attributes=16384,FileSize=61440,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:077]: Source for file 'mfc80FRA.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:093]: Executing op: AssemblyCopy(SourceName=7ffn04mk.ve6|mfc80CHT.dll,SourceCabKey=ul_mfc80CHT.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80CHT.dll,Attributes=16384,FileSize=45056,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:093]: Source for file 'mfc80CHT.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:093]: Executing op: AssemblyCopy(SourceName=cffn04mk.ve6|mfc80ITA.dll,SourceCabKey=ul_mfc80ITA.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80ITA.dll,Attributes=16384,FileSize=61440,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:093]: Source for file 'mfc80ITA.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:093]: Executing op: AssemblyCopy(SourceName=8ffn04mk.ve6|mfc80ESP.dll,SourceCabKey=ul_mfc80ESP.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80ESP.dll,Attributes=16384,FileSize=61440,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:093]: Source for file 'mfc80ESP.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:109]: Executing op: AssemblyCopy(SourceName=affn04mk.ve6|mfc80DEU.dll,SourceCabKey=ul_mfc80DEU.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,DestName=mfc80DEU.dll,Attributes=16384,FileSize=65536,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:109]: Source for file 'mfc80DEU.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (E4:70) [10:21:39:109]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\) MSI (s) (E4:70) [10:21:39:109]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\7nsgfp8w.psd\) MSI (s) (E4:70) [10:21:39:109]: Executing op: AssemblyCopy(SourceName=bnsgfp8w.psd|8.0.50727.762.policy,SourceCabKey=ul_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=810,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:109]: Source for file '8.0.50727.762.policy' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd\'. MSI (s) (E4:70) [10:21:39:187]: Executing op: AssemblyCopy(SourceName=cnsgfp8w.psd|8.0.50727.762.cat,SourceCabKey=ul_catalog.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8361,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:187]: Source for file '8.0.50727.762.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd\'. MSI (s) (E4:70) [10:21:39:187]: Executing op: SetTargetFolder(Folder=C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\) MSI (s) (E4:70) [10:21:39:187]: Executing op: SetSourceFolder(Folder=1\Windows\winsxs\n3oqdoe3.l2\) MSI (s) (E4:70) [10:21:39:187]: Executing op: AssemblyCopy(SourceName=r3oqdoe3.l2|8.0.50727.762.policy,SourceCabKey=ul_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.policy,Attributes=16384,FileSize=806,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},IsManifest=1,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:187]: Source for file '8.0.50727.762.policy' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (s) (E4:70) [10:21:39:187]: Executing op: AssemblyCopy(SourceName=s3oqdoe3.l2|8.0.50727.762.cat,SourceCabKey=ul_catalog.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E,DestName=8.0.50727.762.cat,Attributes=16384,FileSize=8361,PerTick=65536,,VerifyMedia=1,ElevateFlags=4,,,,ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},,,,AssemblyMode=0,) MSI (s) (E4:70) [10:21:39:187]: Source for file '8.0.50727.762.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (s) (E4:70) [10:21:39:187]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\) MSI (s) (E4:70) [10:21:39:187]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\Help\|program files\Symantec\SEP\Help\) MSI (s) (E4:70) [10:21:39:187]: Executing op: FileCopy(SourceName=CLIENT~1.CHM|ClientHelp.chm,SourceCabKey=clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,DestName=ClientHelp.chm,Attributes=16385,FileSize=337242,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-480436066,HashPart2=2137194416,HashPart3=1755450446,HashPart4=-1316875066,,) MSI (s) (E4:70) [10:21:39:187]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:187]: Source for file 'ClientHelp.chm' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (s) (E4:70) [10:21:39:202]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:202]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (E4:70) [10:21:39:202]: Executing op: FileCopy(SourceName=NACMAN~1.PLG|NacManager.plg,SourceCabKey=nacmanager.plg.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=NacManager.plg,Attributes=16384,FileSize=62792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:202]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:202]: Source for file 'NacManager.plg' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (E4:70) [10:21:39:202]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:202]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:202]: Executing op: FileCopy(SourceName=SNAC64.EXE,SourceCabKey=snac64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SNAC64.EXE,Attributes=16384,FileSize=411976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:202]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:202]: Source for file 'SNAC64.EXE' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:202]: Executing op: FileCopy(SourceName=SnacNp64.dll,SourceCabKey=snacnp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SnacNp64.dll,Attributes=16384,FileSize=20808,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:202]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SnacNp64.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:202]: Source for file 'SnacNp64.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:202]: Executing op: FileCopy(SourceName=SYMNAP~1.DLL|SymNAPSHAgent64.dll,SourceCabKey=symnapshagent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SymNAPSHAgent64.dll,Attributes=16384,FileSize=94536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:202]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:202]: Source for file 'SymNAPSHAgent64.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:202]: Executing op: FileCopy(SourceName=SYMRAS~1.DLL|SymRasMan64.dll,SourceCabKey=symrasman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SymRasMan64.dll,Attributes=16384,FileSize=133960,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:202]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:202]: Source for file 'SymRasMan64.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:218]: Executing op: FileCopy(SourceName=WGX64.SYS,SourceCabKey=wgx64.sys.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=WGX64.SYS,Attributes=16384,FileSize=54576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:218]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:218]: Source for file 'WGX64.SYS' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:218]: Executing op: FileCopy(SourceName=WGXMAN64.DLL,SourceCabKey=wgxman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=WGXMAN64.DLL,Attributes=16384,FileSize=132424,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:218]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:218]: Source for file 'WGXMAN64.DLL' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:218]: Executing op: FileCopy(SourceName=DOT1XT~1.EXE|dot1xtray64.exe,SourceCabKey=dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=dot1xtray64.exe,Attributes=16384,FileSize=122184,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:218]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:218]: Source for file 'dot1xtray64.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:218]: Executing op: FileCopy(SourceName=RASSYM~1.DLL|RasSymEap64.dll,SourceCabKey=rassymeap64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=RasSymEap64.dll,Attributes=16384,FileSize=76616,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.267,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:218]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RasSymEap64.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:218]: Source for file 'RasSymEap64.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:218]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (E4:70) [10:21:39:218]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (E4:70) [10:21:39:218]: Executing op: FileCopy(SourceName=atl71.dll|atl71.dll,SourceCabKey=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=atl71.dll,Attributes=16384,FileSize=89600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.6041.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:218]: File: C:\Windows\SysWOW64\atl71.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:218]: Source for file 'atl71.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\System32\'. MSI (s) (E4:70) [10:21:39:233]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (E4:70) [10:21:39:233]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (E4:70) [10:21:39:233]: Executing op: FileCopy(SourceName=msvcr71.dll|msvcr71.dll,SourceCabKey=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=msvcr71.dll,Attributes=17408,FileSize=348160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.3052.4,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:233]: File: C:\Windows\SysWOW64\msvcr71.dll; Won't Overwrite; Won't patch; Existing file has a newer version MSI (s) (E4:70) [10:21:39:233]: Executing op: FileCopy(SourceName=msvcp71.dll|msvcp71.dll,SourceCabKey=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=msvcp71.dll,Attributes=17408,FileSize=499712,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.3077.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:233]: File: C:\Windows\SysWOW64\msvcp71.dll; Won't Overwrite; Won't patch; Existing file has a newer version MSI (s) (E4:70) [10:21:39:233]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:233]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:233]: Executing op: FileCopy(SourceName=SymDelta.exe,SourceCabKey=symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=SymDelta.exe,Attributes=16384,FileSize=184136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:233]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:233]: Source for file 'SymDelta.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:233]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\) MSI (s) (E4:70) [10:21:39:233]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\XDelta\|program files\Symantec\SEP\XDelta\) MSI (s) (E4:70) [10:21:39:233]: Executing op: FileCopy(SourceName=xdelta3.exe,SourceCabKey=xdelta3.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=xdelta3.exe,Attributes=16385,FileSize=192512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=102011396,HashPart2=-428298225,HashPart3=1304280145,HashPart4=-1766303461,,) MSI (s) (E4:70) [10:21:39:233]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:233]: Source for file 'xdelta3.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\XDelta\'. MSI (s) (E4:70) [10:21:39:233]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:39:233]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\) MSI (s) (E4:70) [10:21:39:233]: Executing op: FileCopy(SourceName=ccL608.dll,SourceCabKey=ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL608.dll,Attributes=16384,FileSize=618344,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:233]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:233]: Source for file 'ccL608.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (E4:70) [10:21:39:233]: Executing op: FileCopy(SourceName=ccL60U8.dll,SourceCabKey=ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL60U8.dll,Attributes=16384,FileSize=808808,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.0.10,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:233]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:233]: Source for file 'ccL60U8.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (E4:70) [10:21:39:233]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:39:233]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:39:233]: Executing op: FileCopy(SourceName=dec_abi.dll,SourceCabKey=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.dll,Attributes=17408,FileSize=2106720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.2.5.130,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:233]: File: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:233]: Source for file 'dec_abi.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:39:233]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:39:233]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (E4:70) [10:21:39:233]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (E4:70) [10:21:39:233]: Executing op: FileCopy(SourceName=dec_abi.grd,SourceCabKey=dec_abi.grd.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=1505061957,HashPart2=-530852205,HashPart3=-974191721,HashPart4=-795341230,,) MSI (s) (E4:70) [10:21:39:265]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (E4:70) [10:21:39:265]: Source for file 'dec_abi.grd' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:39:265]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (E4:70) [10:21:39:265]: Executing op: FileCopy(SourceName=dec_abi.spm,SourceCabKey=dec_abi.spm.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.spm,Attributes=16384,FileSize=992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-1923040426,HashPart2=719756643,HashPart3=-2058794016,HashPart4=-538099929,,) MSI (s) (E4:70) [10:21:39:265]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.spm; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (E4:70) [10:21:39:265]: Source for file 'dec_abi.spm' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:39:296]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (E4:70) [10:21:39:296]: Executing op: FileCopy(SourceName=dec_abi.sig,SourceCabKey=dec_abi.sig.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-2021536245,HashPart2=400825912,HashPart3=-1425153870,HashPart4=865872983,,) MSI (s) (E4:70) [10:21:39:296]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.sig; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (E4:70) [10:21:39:296]: Source for file 'dec_abi.sig' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\'. MSI (s) (E4:70) [10:21:39:296]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:296]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:296]: Executing op: FileCopy(SourceName=License.rtf,SourceCabKey=license.rtf.B754A361_3344_430B_92FF_8F9A227A6B90,DestName=License.rtf,Attributes=16385,FileSize=504673,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1690985562,HashPart2=-1099421227,HashPart3=-1780424013,HashPart4=2119153967,,) MSI (s) (E4:70) [10:21:39:296]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\License.rtf; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:296]: Source for file 'License.rtf' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:296]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\) MSI (s) (E4:70) [10:21:39:296]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\GLOBAL~1\|Common\Symantec Shared\Global Exceptions\) MSI (s) (E4:70) [10:21:39:296]: Executing op: FileCopy(SourceName=GEDATA~1.DLL|GEDataStore.dll,SourceCabKey=gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E,DestName=GEDataStore.dll,Attributes=16384,FileSize=224112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:296]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:296]: Source for file 'GEDataStore.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (s) (E4:70) [10:21:39:311]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\) MSI (s) (E4:70) [10:21:39:311]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (E4:70) [10:21:39:311]: Executing op: FileCopy(SourceName=msl.dll,SourceCabKey=msl.dll.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=msl.dll,Attributes=17408,FileSize=324968,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.2.0.4,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:311]: File: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:311]: Source for file 'msl.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\'. MSI (s) (E4:70) [10:21:39:311]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:39:311]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (E4:70) [10:21:39:311]: Executing op: FileCopy(SourceName=MSLight.sig,SourceCabKey=mslight.sig.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.sig,Attributes=16385,FileSize=36,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-562919487,HashPart2=-1520683023,HashPart3=-1990884710,HashPart4=-388226960,,) MSI (s) (E4:70) [10:21:39:311]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:311]: Source for file 'MSLight.sig' is uncompressed, at 'C:\Windows\Temp\Symantec\'. MSI (s) (E4:70) [10:21:39:311]: Executing op: FileCopy(SourceName=MSLight.grd,SourceCabKey=mslight.grd.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.grd,Attributes=16385,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-291507376,HashPart2=-2050429107,HashPart3=-1838546084,HashPart4=-1123364716,,) MSI (s) (E4:70) [10:21:39:311]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.grd; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:311]: Source for file 'MSLight.grd' is uncompressed, at 'C:\Windows\Temp\Symantec\'. MSI (s) (E4:70) [10:21:39:311]: Executing op: FileCopy(SourceName=MSLight.spm,SourceCabKey=mslight.spm.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.spm,Attributes=16385,FileSize=365,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1587822063,HashPart2=2026234471,HashPart3=-537450860,HashPart4=1521052195,,) MSI (s) (E4:70) [10:21:39:311]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.spm; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:311]: Source for file 'MSLight.spm' is uncompressed, at 'C:\Windows\Temp\Symantec\'. MSI (s) (E4:70) [10:21:39:311]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:311]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:311]: Executing op: FileCopy(SourceName=QsInfo.dll,SourceCabKey=QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=QsInfo.dll,Attributes=16896,FileSize=67952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4000.2263,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:311]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:311]: Source for file 'QsInfo.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=qscomm32.dll,SourceCabKey=qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qscomm32.dll,Attributes=16384,FileSize=152944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4000.2263,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'qscomm32.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=qspak32.dll,SourceCabKey=qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qspak32.dll,Attributes=16896,FileSize=177520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.4000.2263,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'qspak32.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:327]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=AVMan.plg,SourceCabKey=avman.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,DestName=AVMan.plg,Attributes=16384,FileSize=108360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'AVMan.plg' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:327]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=AVPLUG~1.DLL|AvPluginImpl.dll,SourceCabKey=avpluginimpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,DestName=AvPluginImpl.dll,Attributes=16384,FileSize=653168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'AvPluginImpl.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:327]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=Cliproxy.dll,SourceCabKey=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Cliproxy.dll,Attributes=16896,FileSize=286576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'Cliproxy.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=CONTRO~1.EXE|ControlAP.exe,SourceCabKey=controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=ControlAP.exe,Attributes=16384,FileSize=251248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'ControlAP.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=COUNTRY.DAT,SourceCabKey=COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=COUNTRY.DAT,Attributes=16896,FileSize=3971,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=248100376,HashPart2=-1497350061,HashPart3=-30418201,HashPart4=295317593,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'COUNTRY.DAT' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=DWHWizrd.exe,SourceCabKey=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DWHWizrd.exe,Attributes=16896,FileSize=159600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'DWHWizrd.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=Dec3.cfg,SourceCabKey=dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Dec3.cfg,Attributes=16384,FileSize=534,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1853132954,HashPart2=586502808,HashPart3=649117350,HashPart4=1862771555,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'Dec3.cfg' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (E4:70) [10:21:39:327]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=DefUDply.dll,SourceCabKey=defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefUDply.dll,Attributes=16384,FileSize=779656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.1.6,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'DefUDply.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\IU\'. MSI (s) (E4:70) [10:21:39:327]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:327]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:327]: Executing op: FileCopy(SourceName=Default.hst,SourceCabKey=Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Default.hst,Attributes=16384,FileSize=6003,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1165344285,HashPart2=-1757293135,HashPart3=-122947802,HashPart4=-1684723889,,) MSI (s) (E4:70) [10:21:39:327]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:327]: Source for file 'Default.hst' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=DoScan.exe,SourceCabKey=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DoScan.exe,Attributes=16384,FileSize=49008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'DoScan.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=I2ldvp3.dll,SourceCabKey=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=I2ldvp3.dll,Attributes=16896,FileSize=82288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'I2ldvp3.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (E4:70) [10:21:39:343]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=LuAuth.dll,SourceCabKey=luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuAuth.dll,Attributes=16384,FileSize=103752,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'LuAuth.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\IU\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:343]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=LuaWrap.exe,SourceCabKey=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuaWrap.exe,Attributes=16896,FileSize=65392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'LuaWrap.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=NAVNTUTL.DLL,SourceCabKey=NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=NAVNTUTL.DLL,Attributes=16384,FileSize=74608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'NAVNTUTL.DLL' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=nnewdefs.dll,SourceCabKey=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nnewdefs.dll,Attributes=16896,FileSize=33136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'nnewdefs.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=PLATFORM.DAT,SourceCabKey=PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=PLATFORM.DAT,Attributes=16896,FileSize=103,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2139773819,HashPart2=-309529276,HashPart3=1409902534,HashPart4=-449301161,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'PLATFORM.DAT' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=RtvStart.exe,SourceCabKey=rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=RtvStart.exe,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'RtvStart.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=SAVCProd.dll,SourceCabKey=savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVCProd.dll,Attributes=16384,FileSize=74608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'SAVCProd.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=SAVSES~1.DLL|SAVSesHlp.dll,SourceCabKey=savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSesHlp.dll,Attributes=16384,FileSize=73072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'SAVSesHlp.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:343]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitter.dll,SourceCabKey=savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubmitter.dll,Attributes=16384,FileSize=707952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:343]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:343]: Source for file 'SAVSubmitter.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=SDPCK32I.dll,SourceCabKey=SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDPCK32I.dll,Attributes=16384,FileSize=120456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'SDPCK32I.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=SDSNAPSX.dll,SourceCabKey=sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSNAPSX.dll,Attributes=16896,FileSize=283272,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'SDSNAPSX.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\) MSI (s) (E4:70) [10:21:39:358]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SAVSUB~1\|Common\Symantec Shared\SAVSubmissionEngine\) MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=SUBCONN.dll,SourceCabKey=subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBCONN.dll,Attributes=16384,FileSize=1412464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'SUBCONN.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=SUBENG.dll,SourceCabKey=subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBENG.dll,Attributes=16384,FileSize=1043312,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'SUBENG.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=SUBUPDT.exe,SourceCabKey=subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBUPDT.exe,Attributes=16384,FileSize=161136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'SUBUPDT.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:39:358]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=SAVSUB~1.SIG|SAVSubInst.sig,SourceCabKey=savsubinst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.sig,Attributes=16384,FileSize=2249,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1226448379,HashPart2=49869188,HashPart3=2017381540,HashPart4=1170502715,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'SAVSubInst.sig' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:358]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=SCANCFG.DAT,SourceCabKey=SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SCANCFG.DAT,Attributes=16384,FileSize=492,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=809358592,HashPart2=1968410883,HashPart3=1277251057,HashPart4=1308947763,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'SCANCFG.DAT' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=SYSTEM~1.BIN|SystemSnapshotRules.bin,SourceCabKey=systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SystemSnapshotRules.bin,Attributes=16896,FileSize=7664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=220871609,HashPart2=-1262219445,HashPart3=1832608065,HashPart4=2013835938,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'SystemSnapshotRules.bin' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=WSCSAV~1.EXE|WSCSAvNotifier.exe,SourceCabKey=wscsavnotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=WSCSAvNotifier.exe,Attributes=16384,FileSize=324008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'WSCSAvNotifier.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=DWLDPN~1.DLL|dwLdPntScan.dll,SourceCabKey=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=dwLdPntScan.dll,Attributes=16384,FileSize=18800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'dwLdPntScan.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:358]: Executing op: FileCopy(SourceName=nlnhook.exe,SourceCabKey=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nlnhook.exe,Attributes=16896,FileSize=16752,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:358]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:358]: Source for file 'nlnhook.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:39:374]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=SAVSUB~1.GRD|SAVSubInst.grd,SourceCabKey=savsubinst.grd.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.grd,Attributes=16384,FileSize=236,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1551103953,HashPart2=1553597316,HashPart3=1820139005,HashPart4=135720353,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.grd; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'SAVSubInst.grd' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=SAVSUB~1.SPM|SAVSubInst.spm,SourceCabKey=savsubinst.spm.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.spm,Attributes=16384,FileSize=912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-861826854,HashPart2=-2042346476,HashPart3=-1697064337,HashPart4=-1151111948,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.spm; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'SAVSubInst.spm' is uncompressed, at 'C:\Windows\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:374]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srtsp64.sys,SourceCabKey=srtsp64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.sys,Attributes=17408,FileSize=443952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Windows\system32\Drivers\srtsp64.sys; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'srtsp64.sys' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srtspx64.sys,SourceCabKey=srtspx64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.sys,Attributes=17408,FileSize=32304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Windows\system32\Drivers\srtspx64.sys; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'srtspx64.sys' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srtspl64.sys,SourceCabKey=srtspl64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.sys,Attributes=17408,FileSize=481840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Windows\system32\Drivers\srtspl64.sys; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'srtspl64.sys' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srtspl64.inf,SourceCabKey=srtspl64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.inf,Attributes=16384,FileSize=1464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-49778614,HashPart2=-1850689062,HashPart3=938334194,HashPart4=1880512878,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Windows\system32\Drivers\srtspl64.inf; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'srtspl64.inf' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srtsp64.inf,SourceCabKey=srtsp64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.inf,Attributes=16384,FileSize=1471,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2042678068,HashPart2=-1269492415,HashPart3=-1804684652,HashPart4=-296774388,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Windows\system32\Drivers\srtsp64.inf; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'srtsp64.inf' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srtspx64.cat,SourceCabKey=srtspx64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.cat,Attributes=16384,FileSize=7401,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-759627164,HashPart2=611898328,HashPart3=545084254,HashPart4=1234008224,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Windows\system32\Drivers\srtspx64.cat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'srtspx64.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (E4:70) [10:21:39:374]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=SavRT32.dll,SourceCabKey=SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=SavRT32.dll,Attributes=17408,FileSize=116088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.15,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'SavRT32.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:374]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srtsp64.cat,SourceCabKey=srtsp64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.cat,Attributes=16384,FileSize=7397,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1614467942,HashPart2=1095431614,HashPart3=287667170,HashPart4=-261813844,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Windows\system32\Drivers\srtsp64.cat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'srtsp64.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:39:374]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srt.spm,SourceCabKey=srt.spm.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.spm,Attributes=16384,FileSize=7352,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1553828064,HashPart2=-849468497,HashPart3=1531021654,HashPart4=1694530468,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'srt.spm' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:374]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srtspl64.cat,SourceCabKey=srtspl64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.cat,Attributes=16384,FileSize=7401,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1914968069,HashPart2=-287028649,HashPart3=-566436215,HashPart4=-631403526,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Windows\system32\Drivers\srtspl64.cat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:374]: Source for file 'srtspl64.cat' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:21:39:374]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:39:374]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (E4:70) [10:21:39:374]: Executing op: FileCopy(SourceName=srt.grd,SourceCabKey=srt.grd.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.grd,Attributes=16384,FileSize=229,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1762219042,HashPart2=901484875,HashPart3=-1649682887,HashPart4=-1459472786,,) MSI (s) (E4:70) [10:21:39:374]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'srt.grd' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:389]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=srtspx64.inf,SourceCabKey=srtspx64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.inf,Attributes=16384,FileSize=1455,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=36686988,HashPart2=890797938,HashPart3=1836431932,HashPart4=661407249,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Windows\system32\Drivers\srtspx64.inf; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'srtspx64.inf' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\Drivers\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (E4:70) [10:21:39:389]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=Srtsp32.dll,SourceCabKey=Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=Srtsp32.dll,Attributes=17408,FileSize=710008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.15,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'Srtsp32.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=srtUnin.dll,SourceCabKey=srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtUnin.dll,Attributes=17408,FileSize=116088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.0.15,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'srtUnin.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (E4:70) [10:21:39:389]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=srt.sig,SourceCabKey=srt.sig.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=370953970,HashPart2=-220350142,HashPart3=1485614061,HashPart4=-2061817497,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'srt.sig' is uncompressed, at 'C:\Windows\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (E4:70) [10:21:39:389]: Executing op: SetSourceFolder(Folder=1\Common64\SYMANT~1\|Common64\Symantec Shared\) MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=SEVINS~1.EXE|sevinst64x86.exe,SourceCabKey=sevinst64x86.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,DestName=sevinst64x86.exe,Attributes=16384,FileSize=1024392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.8.0.11,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'sevinst64x86.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\Common64\Symantec Shared\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:389]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUI.dll,SourceCabKey=savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavMainUI.dll,Attributes=16384,FileSize=775536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'SavMainUI.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=SavUI.exe,SourceCabKey=savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavUI.exe,Attributes=16384,FileSize=181616,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'SavUI.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=scandlgs.dll,SourceCabKey=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=scandlgs.dll,Attributes=16384,FileSize=295792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'scandlgs.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=vpshell2.dll,SourceCabKey=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=vpshell2.dll,Attributes=16384,FileSize=68976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'vpshell2.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=webshell.dll,SourceCabKey=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=webshell.dll,Attributes=16384,FileSize=130928,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'webshell.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:389]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (E4:70) [10:21:39:389]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (E4:70) [10:21:39:389]: Executing op: FileCopy(SourceName=AVManRes.dll,SourceCabKey=avmanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=AVManRes.dll,Attributes=16384,FileSize=9032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:389]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:389]: Source for file 'AVManRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:405]: Executing op: FileCopy(SourceName=ActaRes.dll,SourceCabKey=actares.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=ActaRes.dll,Attributes=16384,FileSize=111984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:405]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:405]: Source for file 'ActaRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:405]: Executing op: FileCopy(SourceName=GUPROX~1.DLL|GUProxyRes.dll,SourceCabKey=guproxyres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=GUProxyRes.dll,Attributes=16384,FileSize=10056,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:405]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:405]: Source for file 'GUProxyRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:405]: Executing op: FileCopy(SourceName=LDDATE~1.DLL|LDDateTmRes.dll,SourceCabKey=lddatetmres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDDateTmRes.dll,Attributes=16384,FileSize=13168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:405]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:405]: Source for file 'LDDateTmRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:405]: Executing op: FileCopy(SourceName=LDVPCT~1.DLL|LDVPCtlsRes.dll,SourceCabKey=ldvpctlsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPCtlsRes.dll,Attributes=16384,FileSize=177520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:405]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:405]: Source for file 'LDVPCtlsRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=LDVPDL~1.DLL|LDVPDlgsRes.dll,SourceCabKey=ldvpdlgsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPDlgsRes.dll,Attributes=16384,FileSize=611696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'LDVPDlgsRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=LDVPUI~1.DLL|LDVPUIRes.dll,SourceCabKey=ldvpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPUIRes.dll,Attributes=16384,FileSize=58736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'LDVPUIRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=LUManRes.dll,SourceCabKey=lumanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LUManRes.dll,Attributes=16384,FileSize=9032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'LUManRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=NETPOR~1.DLL|NetportRes.dll,SourceCabKey=netportres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=NetportRes.dll,Attributes=16384,FileSize=8520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'NetportRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionUtilRes.dll,SourceCabKey=protectionutilres.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=ProtectionUtilRes.dll,Attributes=16384,FileSize=34160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'ProtectionUtilRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=SSHELP~1.DLL|SSHelperRes.dll,SourceCabKey=sshelperres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SSHelperRes.dll,Attributes=16384,FileSize=26952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'SSHelperRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=SgHIRes.dll,SourceCabKey=sghires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SgHIRes.dll,Attributes=16384,FileSize=11592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'SgHIRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=SmcRes.dll,SourceCabKey=smcres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SmcRes.dll,Attributes=16384,FileSize=120648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'SmcRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=SpNetRes.dll,SourceCabKey=spnetres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SpNetRes.dll,Attributes=16384,FileSize=155976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'SpNetRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=SYLINK~1.DLL|SyLinkRes.dll,SourceCabKey=sylinkres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SyLinkRes.dll,Attributes=16384,FileSize=11592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'SyLinkRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:436]: Executing op: FileCopy(SourceName=SYMCOR~1.DLL|SymCorpUIRes.dll,SourceCabKey=symcorpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SymCorpUIRes.dll,Attributes=16384,FileSize=1914224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:436]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:436]: Source for file 'SymCorpUIRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:452]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10056,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:452]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:452]: Source for file 'TseConfigRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:452]: Executing op: FileCopy(SourceName=SMCGUI~1.DLL|smcGuiRes.dll,SourceCabKey=smcguires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=smcGuiRes.dll,Attributes=16384,FileSize=382280,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:452]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:452]: Source for file 'smcGuiRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:452]: Executing op: FileCopy(SourceName=tseRes.dll,SourceCabKey=tseres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=tseRes.dll,Attributes=16384,FileSize=13640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:452]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:452]: Source for file 'tseRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:452]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (E4:70) [10:21:39:452]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (E4:70) [10:21:39:452]: Executing op: FileCopy(SourceName=CONTRO~1.DLL|ControlAPRes.dll,SourceCabKey=controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ControlAPRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:452]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:452]: Source for file 'ControlAPRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:452]: Executing op: FileCopy(SourceName=DWHWIZ~1.DLL|DWHWizrdRes.dll,SourceCabKey=dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DWHWizrdRes.dll,Attributes=16384,FileSize=345456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:452]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:452]: Source for file 'DWHWizrdRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:452]: Executing op: FileCopy(SourceName=DEVMAN~1.DLL|DevManRes.dll,SourceCabKey=devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DevManRes.dll,Attributes=16384,FileSize=11080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:452]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:452]: Source for file 'DevManRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:452]: Executing op: FileCopy(SourceName=DOSCAN~1.DLL|DoScanRes.dll,SourceCabKey=doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DoScanRes.dll,Attributes=16384,FileSize=9072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:452]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:452]: Source for file 'DoScanRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:452]: Executing op: FileCopy(SourceName=EXCHNG~1.DLL|ExchngUIRes.dll,SourceCabKey=exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ExchngUIRes.dll,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:452]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:452]: Source for file 'ExchngUIRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:452]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUIRes.dll,SourceCabKey=hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=HPPProtectionProviderUIRes.dll,Attributes=16384,FileSize=25968,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:452]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:452]: Source for file 'HPPProtectionProviderUIRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=IMailRes.dll,SourceCabKey=imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailRes.dll,Attributes=16384,FileSize=8048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'IMailRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=IMAILU~1.DLL|IMailUIRes.dll,SourceCabKey=imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailUIRes.dll,Attributes=16384,FileSize=18288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'IMailUIRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=LOTNTS~1.DLL|LotNtsUIRes.dll,SourceCabKey=lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=LotNtsUIRes.dll,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'LotNtsUIRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=PScanRes.dll,SourceCabKey=pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=PScanRes.dll,Attributes=16384,FileSize=12656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'PScanRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitterRes.dll,SourceCabKey=savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SAVSubmitterRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'SAVSubmitterRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUIRes.dll,SourceCabKey=savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SavMainUIRes.dll,Attributes=16384,FileSize=374128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'SavMainUIRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=SCANDL~1.DLL|ScanDlgsRes.dll,SourceCabKey=scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ScanDlgsRes.dll,Attributes=16384,FileSize=95600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'ScanDlgsRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=SUBRES.loc,SourceCabKey=subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SUBRES.loc,Attributes=16384,FileSize=13680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'SUBRES.loc' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=SYMPRO~1.DLL|SymProtectStorageRes.dll,SourceCabKey=symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectStorageRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'SymProtectStorageRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=SYMPRO~2.DLL|SymProtectUIRes.dll,SourceCabKey=symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectUIRes.dll,Attributes=16384,FileSize=54640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'SymProtectUIRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=VPSHEL~1.DLL|VpshellRes.dll,SourceCabKey=vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=VpshellRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'VpshellRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=WSCSAV~1.DLL|WSCSavNotifierRes.dll,SourceCabKey=wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WSCSavNotifierRes.dll,Attributes=16384,FileSize=38256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'WSCSavNotifierRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=WEBSHE~1.DLL|WebShellRes.dll,SourceCabKey=webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WebShellRes.dll,Attributes=16384,FileSize=12144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'WebShellRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:467]: Executing op: FileCopy(SourceName=NOTESE~1.DLL|notesextRes.dll,SourceCabKey=notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=notesextRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:467]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:467]: Source for file 'notesextRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:483]: Executing op: FileCopy(SourceName=sfmanRes.dll,SourceCabKey=sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=sfmanRes.dll,Attributes=16384,FileSize=13128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:483]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:483]: Source for file 'sfmanRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:483]: Executing op: FileCopy(SourceName=VPMSEC~1.DLL|vpmseceRes.dll,SourceCabKey=vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=vpmseceRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:483]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:483]: Source for file 'vpmseceRes.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (E4:70) [10:21:39:483]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:483]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:483]: Executing op: FileCopy(SourceName=RTVSCA~1.DLL|RTVScanPS.dll,SourceCabKey=rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=RTVScanPS.dll,Attributes=16384,FileSize=20336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:483]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:483]: Source for file 'RTVScanPS.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:483]: Executing op: FileCopy(SourceName=Rtvscan.exe,SourceCabKey=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=Rtvscan.exe,Attributes=16384,FileSize=2477304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:483]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:483]: Source for file 'Rtvscan.exe' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:483]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:483]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (E4:70) [10:21:39:483]: Executing op: FileCopy(SourceName=RTVSCA~2.DLL|RTVScanPS64.dll,SourceCabKey=rtvscanps64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A,DestName=RTVScanPS64.dll,Attributes=16384,FileSize=20848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5002.290,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (E4:70) [10:21:39:483]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:483]: Source for file 'RTVScanPS64.dll' is uncompressed, at 'C:\Windows\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (E4:70) [10:21:39:483]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,Component={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (E4:70) [10:21:39:483]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},ProductVersion=11.0.5002,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (E4:70) [10:21:39:483]: Executing op: CacheSizeFlush(,) MSI (s) (E4:70) [10:21:39:483]: Executing op: ActionStart(Name=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:39:483]: Executing op: CustomActionSchedule(Action=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_iDeleteOriginalDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.5002.333) MSI (s) (E4:70) [10:21:39:483]: Executing op: ActionStart(Name=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:39:483]: Executing op: CustomActionSchedule(Action=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnloadEMPlugin@4,) MSI (s) (E4:70) [10:21:39:483]: Executing op: ActionStart(Name=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (E4:70) [10:21:39:483]: Executing op: CustomActionSchedule(Action=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_RemoveCcSettingsFiles@4,CustomActionData=C:\ProgramData\Symantec\Common Client\) MSI (s) (E4:70) [10:21:39:499]: Executing op: ActionStart(Name=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (E4:70) [10:21:39:499]: Executing op: CustomActionSchedule(Action=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=MsiCopyNamedFiles,CustomActionData=1|C:\Windows\TEMP\ZLHZSBON\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:C8) [10:21:39:499]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9237.tmp, Entrypoint: MsiCopyNamedFiles AgentMainCA: MsiCopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: src: C:\Windows\TEMP\ZLHZSBON\CmcPolicies\, dest: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, mode: 1 AgentMainCA: CopyFile - copied from C:\Windows\TEMP\ZLHZSBON\CmcPolicies\sylink.xml to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sylink.xml success AgentMainCA: CopyFile - copied from C:\Windows\TEMP\ZLHZSBON\CmcPolicies\stdstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\stdstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Windows\TEMP\ZLHZSBON\CmcPolicies\cltdef.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Windows\TEMP\ZLHZSBON\CmcPolicies\serdef.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat success AgentMainCA: CopyFile - copied from C:\Windows\TEMP\ZLHZSBON\CmcPolicies\serstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Windows\TEMP\ZLHZSBON\CmcPolicies\tstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Windows\TEMP\ZLHZSBON\CmcPolicies\sdi.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat success AgentMainCA: CopyNamedFiles successful. MSI (s) (E4:70) [10:21:39:514]: Executing op: ActionStart(Name=MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F,,) AgentMainCA: MsiCopyNamedFiles successful. MSI (s) (E4:70) [10:21:39:514]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=MSIAddWFPAppException,CustomActionData=SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (E4:C4) [10:21:39:514]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9248.tmp, Entrypoint: MSIAddWFPAppException WinFWConfigCA: MSIChangeWFPAppException: CustomActionData dwlen 245, SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;. WinFWConfigCA: MSIChangeWFPAppException: strName SMC Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SMC Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe fwName=SMC Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe is was not in the collection. WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe is now enabled in the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName SNAC64 Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SNAC64 Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE fwName=SNAC64 Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE is was not in the collection. WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE is now enabled in the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName Symantec Email, strPath C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = Symantec Email. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe fwName=Symantec Email WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe is was not in the collection. MSI (s) (E4:70) [10:21:39:748]: Executing op: ActionStart(Name=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe is now enabled in the firewall. MSI (s) (E4:70) [10:21:39:748]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=MSIRemoveWFPAppException,CustomActionData=SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (E4:70) [10:21:39:748]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,,) MSI (s) (E4:70) [10:21:39:748]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1281,Source=BinaryData,Target=_LURollbackDecomposerABI@4,) MSI (s) (E4:70) [10:21:39:748]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,,) MSI (s) (E4:70) [10:21:39:748]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1025,Source=BinaryData,Target=_LURegisterDecomposerABI@4,) MSI (s) (E4:F0) [10:21:39:748]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9333.tmp, Entrypoint: _LURegisterDecomposerABI@4 -- DECABI_LOGGING -- Enter LURegisterDecomposerABI() -- DECABI_LOGGING -- GetDecomposerABIProperties Registry created. -- DECABI_LOGGING -- GetDecABIDirectory() -- failed to get Installed Apps key from registry. -- DECABI_LOGGING -- Decomposer ABI DLL version is: not installed -- DECABI_LOGGING -- Decomposer ABI not registered with LiveUpdate. -- DECABI_LOGGING -- Decomposer ABI version registered with LiveUpdate is: not installed -- DECABI_LOGGING -- Decomposer ABI sequence number registered with LiveUpdate is: not installed -- DECABI_LOGGING -- For rollback using Decomposer ABI custom action property: sizeof= 130 not installed:not installed MSI (s) (E4:70) [10:21:39:904]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (E4:70) [10:21:39:904]: Executing op: ProgressTotal(Total=1184741,Type=0,ByteEquivalent=1) MSI (s) (E4:70) [10:21:39:904]: Executing op: SetSourceFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:39:904]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\drivers\) MSI (s) (E4:70) [10:21:39:904]: Executing op: FileCopy(SourceName=Teefer2.sys,,DestName=Teefer2.sys,Attributes=16384,FileSize=62512,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=11.0.4819.5,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:904]: File: C:\Windows\system32\drivers\Teefer2.sys; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:904]: Source for file 'Teefer2.sys' is uncompressed, at 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (E4:70) [10:21:39:920]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\) MSI (s) (E4:70) [10:21:39:920]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (E4:70) [10:21:39:920]: Executing op: FileCopy(SourceName=SymVPN.dll,,DestName=SymVPN.dll,Attributes=16384,FileSize=137544,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=11.0.5002.301,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:920]: File: C:\Windows\SysWOW64\SymVPN.dll; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:920]: Source for file 'SymVPN.dll' is uncompressed, at 'C:\Windows\system32\'. MSI (s) (E4:70) [10:21:39:920]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: FileCopy(SourceName=srtsp64.cat,,DestName=srtsp64.cat,Attributes=16384,FileSize=7397,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:920]: File: C:\Windows\SysWOW64\Drivers\srtsp64.cat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:920]: Source for file 'srtsp64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:21:39:920]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: FileCopy(SourceName=srtsp64.inf,,DestName=srtsp64.inf,Attributes=16384,FileSize=1471,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:920]: File: C:\Windows\SysWOW64\Drivers\srtsp64.inf; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:920]: Source for file 'srtsp64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:21:39:920]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: FileCopy(SourceName=srtsp64.sys,,DestName=srtsp64.sys,Attributes=17408,FileSize=443952,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:920]: File: C:\Windows\SysWOW64\Drivers\srtsp64.sys; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:920]: Source for file 'srtsp64.sys' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:21:39:920]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: FileCopy(SourceName=srtspl64.cat,,DestName=srtspl64.cat,Attributes=16384,FileSize=7401,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:920]: File: C:\Windows\SysWOW64\Drivers\srtspl64.cat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:920]: Source for file 'srtspl64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:21:39:920]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (E4:70) [10:21:39:920]: Executing op: FileCopy(SourceName=srtspl64.inf,,DestName=srtspl64.inf,Attributes=16384,FileSize=1464,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:920]: File: C:\Windows\SysWOW64\Drivers\srtspl64.inf; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:920]: Source for file 'srtspl64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:21:39:936]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:936]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (E4:70) [10:21:39:936]: Executing op: FileCopy(SourceName=srtspl64.sys,,DestName=srtspl64.sys,Attributes=17408,FileSize=481840,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:936]: File: C:\Windows\SysWOW64\Drivers\srtspl64.sys; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:936]: Source for file 'srtspl64.sys' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:21:39:936]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:936]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (E4:70) [10:21:39:936]: Executing op: FileCopy(SourceName=srtspx64.cat,,DestName=srtspx64.cat,Attributes=16384,FileSize=7401,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:936]: File: C:\Windows\SysWOW64\Drivers\srtspx64.cat; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:936]: Source for file 'srtspx64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:21:39:936]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:936]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (E4:70) [10:21:39:936]: Executing op: FileCopy(SourceName=srtspx64.inf,,DestName=srtspx64.inf,Attributes=16384,FileSize=1455,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:936]: File: C:\Windows\SysWOW64\Drivers\srtspx64.inf; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:936]: Source for file 'srtspx64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:21:39:936]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (E4:70) [10:21:39:936]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (E4:70) [10:21:39:936]: Executing op: FileCopy(SourceName=srtspx64.sys,,DestName=srtspx64.sys,Attributes=17408,FileSize=32304,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.0.14,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (E4:70) [10:21:39:936]: File: C:\Windows\SysWOW64\Drivers\srtspx64.sys; To be installed; Won't patch; No existing file MSI (s) (E4:70) [10:21:39:936]: Source for file 'srtspx64.sys' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (E4:70) [10:21:39:936]: Executing op: ActionStart(Name=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:39:936]: Executing op: CustomActionSchedule(Action=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnInstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (E4:70) [10:21:39:936]: Executing op: ActionStart(Name=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:39:936]: Executing op: CustomActionSchedule(Action=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_InstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (E4:00) [10:21:39:936]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI93EF.tmp, Entrypoint: _InstallSymevent@4 1: InstAPca.dll: InstallSymevent 1: InstAPca.dll: CustomActionData: /Enterprise /USE_LU_MANIFEST= 1: InstAPca.dll: This is an Enterprise product. 1: InstAPca.dll: COM should be used (default) for LiveUpdate registration/unregistration. MSI (s) (E4:70) [10:21:40:310]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) 1: InstAPca.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE /Q SRTSP MSI (s) (E4:70) [10:21:40:310]: Executing op: IconCreate(Icon=ARPPRODUCTICON.exe,Data=BinaryData) MSI (s) (E4:70) [10:21:40:310]: Executing op: SetTargetFolder(Folder=23\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:40:310]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (E4:70) [10:21:40:310]: Executing op: ShortcutCreate(Name=SYMANT~1|Symantec Endpoint Protection,,,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,,,,IconIndex=0,,ShowCmd=1,,,,,) MSI (s) (E4:70) [10:21:40:341]: Executing op: ShortcutCreate(Name=SYMANT~2|Symantec Endpoint Protection Help,,,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,,,,,,ShowCmd=1,,,,,) MSI (s) (E4:70) [10:21:40:341]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) MSI (s) (E4:70) [10:21:40:341]: Executing op: RegClassInfoRegister(Feature=Core,Component={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},ProgId=SepLuCallback.SepLuCallbackHandler.1,VIProgId=SepLuCallback.SepLuCallbackHandler,Description=SepLuCallbackHandler Class,Context=InprocServer32,,AppID={FA4F9665-D55A-4EE9-9668-95B120166DBF},,,,,,,,) MSI (s) (E4:70) [10:21:40:357]: Executing op: RegAppIdInfoRegister(AppId={FA4F9665-D55A-4EE9-9668-95B120166DBF},ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,,,,,,) MSI (s) (E4:70) [10:21:40:357]: Executing op: RegClassInfoRegister(Feature=OutlookSnapin,Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,ClsId={FF1C1AB8-C27D-11D1-8263-00A0C95C0756},ProgId=EXCHNGUI.ExchngUICtrl.1,,Description=LDVP Microsoft Exchange UI Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:357]: Executing op: RegClassInfoRegister(Feature=OutlookSnapin,Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,ClsId={FF1C1AB9-C27D-11D1-8263-00A0C95C0756},,,Description=LDVP Microsoft Exchange UI Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:357]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,Description=HPPProtectionProvider Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,) MSI (s) (E4:70) [10:21:40:372]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,,,,,,) MSI (s) (E4:70) [10:21:40:372]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},ProgId=HPPProtectionProviderUI.HPPProtection.1,VIProgId=HPPProtectionProviderUI.HPPProtection,Description=HPPProtection Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,) MSI (s) (E4:70) [10:21:40:372]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,,,,,,) MSI (s) (E4:70) [10:21:40:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,,Description=LdvpEmailNotifySettings Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,,Description=LDVPMessageConfig Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,,Description=LDVPStorageView Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},ProgId=LDVPCTLS.LDVPActionsCtrl.1,,Description=LDVPActions Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},ProgId=LDVPUI.LDVPUICtrl.1,,Description=Symantec Endpoint Protection UI,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:372]: Executing op: RegClassInfoRegister(Feature=Core,Component={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},ProgId=PatchWrap.PatchWrapper.1,VIProgId=PatchWrap.PatchWrapper,Description=PatchWrapper Class,Context=LocalServer32,,AppID={4D87269F-49AB-4095-93FF-52DAD221149E},,,,,,,,) MSI (s) (E4:70) [10:21:40:388]: Executing op: RegAppIdInfoRegister(AppId={4D87269F-49AB-4095-93FF-52DAD221149E},ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,,,,,,) MSI (s) (E4:70) [10:21:40:388]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,,Description=LDVPThreatExlusionsDlg Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:388]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},ProgId=LDVPDLGS.LDVPCompressedCtrl.1,,Description=LDVPCompressed Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:388]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},ProgId=LDVPCTLS.LDVPResultsCtrl.1,,Description=LDVP Results,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:388]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},ProgId=LDVPCTLS.LDVPEditCtrl.1,,Description=LDVPEdit Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:388]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,,Description=LDVPAboutDlg Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:388]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,,Description=SEP DateTime Static,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:388]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,,Description=LDVPTypes Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister64(Feature=Core,Component={3410E6AE-683D-4833-A73B-883E1332A522},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},ProgId=Symantec.SSHelper.1,VIProgId=Symantec.SSHelper,Description=SSHelper Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDDateCtrl.1,,Description=SEP Date Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDTimeCtrl.1,,Description=SEP Time Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,,Description=LDVP Details Dialog,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},,,Description=LDVPSchedule2 Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C0-C603-11D1-826C-00A0C95C0756},,,Description=LDVPMessageConfig Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C4-C603-11D1-826C-00A0C95C0756},,,Description=LDVPSchedule Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={327C5962-08E2-4EC6-A21A-340838D6EDB5},,,Description=LdvpEmailNotifySettings Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF6-CA86-11D1-B782-00A0C99C7131},,,Description=LDVPStorageView Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E695-4BB9-11D1-8190-00A0C95C0756},,,Description=LDVPActions Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:404]: Executing op: RegClassInfoRegister(Feature=Core,Component={AF26B210-AC2C-44B3-8539-A0157B26B98E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (E4:70) [10:21:40:404]: Disabling reflection on key: UNKNOWN32\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 MSI (s) (E4:70) [10:21:40:419]: Disabling reflection on key: UNKNOWN32\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister64(Feature=Core,Component={39E9499E-488D-488F-9DEA-3843CD422C3E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (E4:70) [10:21:40:419]: Disabling reflection on key: UNKNOWN\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 MSI (s) (E4:70) [10:21:40:419]: Disabling reflection on key: UNKNOWN\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C3-B82E-11D1-8252-00A0C95C0756},,,Description=LDVPUI Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44C-4977-11D1-818D-00A0C95C0756},,,Description=LDVPResults Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44F-4977-11D1-818D-00A0C95C0756},,,Description=LDVPEdit Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister64(Feature=Core,Component={5A5CE65D-A537-4864-AEF1-9739F03AE626},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,ClsId={6E12A067-E254-42AA-8CD4-A980CBFA4653},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (E4:70) [10:21:40:419]: Disabling reflection on key: UNKNOWN\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32 MSI (s) (E4:70) [10:21:40:419]: Disabling reflection on key: UNKNOWN\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365838-F578-11D1-B7B2-00A0C99C7131},,,Description=LDVPCompressed Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},,,Description=LDVPAboutDlg Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},,,Description=SEP DateTime PropertyPage,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={B91B0CAE-D866-11D1-B78C-00A0C99C7131},,,Description=LDVPFtpBbsConfig Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},,,Description=LDVPThreatExclusionsDlg Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={BEE62D80-4A07-11D1-818E-00A0C95C0756},,,Description=Settings Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister64(Feature=Core,Component={D4E104A1-D679-4C62-8731-9A02BE46989F},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (E4:70) [10:21:40:419]: Disabling reflection on key: UNKNOWN\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 MSI (s) (E4:70) [10:21:40:419]: Disabling reflection on key: UNKNOWN\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={DE952179-90FE-4332-992C-B720262CD3BE},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (E4:70) [10:21:40:419]: Disabling reflection on key: UNKNOWN32\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 MSI (s) (E4:70) [10:21:40:419]: Disabling reflection on key: UNKNOWN32\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248B-513E-11D1-8194-00A0C95C0756},,,Description=LDVPTypes Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:419]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2027-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Date Control Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202B-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Time Control Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894629-B91D-11D1-8254-00A0C95C0756},,,Description=LDVP Details Dialog Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegClassInfoRegister(Feature=Core,Component={96EA6E51-474D-4F3F-AC04-9C2704885412},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},ProgId=CcErrDsp.ErrorDisplay.1,VIProgId=CcErrDsp.ErrorDisplay,Description=ErrorDisplay Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,Description=ModuleManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,Description=LogManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,Description=EventManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,Description=ProviderProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,Description=SubscriberProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:435]: Executing op: RegClassInfoRegister(Feature=Core,Component={F35E2739-D9E9-45E3-B2FE-9E02873FB472},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,Description=SettingsChangeEvent Class,Context=InprocServer32,,AppID={4DD12B36-E75A-4B42-A43F-46D288BE7E77},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegAppIdInfoRegister(AppId={4DD12B36-E75A-4B42-A43F-46D288BE7E77},ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegClassInfoRegister(Feature=Core,Component={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,Description=Common Client Settings Service Class,Context=LocalServer32,,AppID={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegAppIdInfoRegister(AppId={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegClassInfoRegister(Feature=Core,Component={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},ProgId=CcWebWnd.ccWebWindow.1,VIProgId=CcWebWnd.ccWebWindow,Description=ccWebWindow Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},ProgId=Cliproxy.ScanManagerCOMCallback.1,VIProgId=Cliproxy.ScanManagerCOMCallback,Description=ScanManagerCOMCallback Class,Context=InprocServer32,,AppID={4E9AEDCC-5516-41CC-AF40-2740C2310662},,,,,,,,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegAppIdInfoRegister(AppId={4E9AEDCC-5516-41CC-AF40-2740C2310662},ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,,,,,,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},ProgId=cliproxy.objects.1,VIProgId=cliproxy.objects,Description=Symantec AntiVirus Client Proxy Services,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},ProgId=srtsp32.MountEvent.1,VIProgId=srtsp32.MountEvent,Description=MountEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},ProgId=srtsp32.ViralEvent.1,VIProgId=srtsp32.ViralEvent,Description=ViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:450]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},ProgId=srtsp32.StateChangeEvent.1,VIProgId=srtsp32.StateChangeEvent,Description=StateChangeEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},ProgId=srtsp32.ErrorEvent.1,VIProgId=srtsp32.ErrorEvent,Description=ErrorEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},ProgId=srtsp32.NonViralEvent.1,VIProgId=srtsp32.NonViralEvent,Description=NonViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},ProgId=srtsp32.ControlEvent.1,VIProgId=srtsp32.ControlEvent,Description=ControlEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},ProgId=SavMainUI.SavAutoprotectExchange.1,VIProgId=SavMainUI.SavAutoprotectExchange,Description=SavAutoprotectExchange Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={4572031A-44ED-411B-9254-76449055D796},ProgId=SavMainUI.SavQuarantineItemCollection.1,VIProgId=SavMainUI.SavQuarantineItemCollection,Description=SavQuarantineItemCollection Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={4572031A-44ED-411B-9254-76449055D796},,,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},ProgId=SEP.AV.ScanDlgs,,Description=SEP.AV.ScanDlgs,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},ProgId=SavUI.ResultsViewCOMAdapter.1,VIProgId=SavUI.ResultsViewCOMAdapter,Description=ResultsViewCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,,,,,RunAsInteractiveUser=1,) MSI (s) (E4:70) [10:21:40:466]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={0ABF6425-272D-4795-9BD8-F2428110EC95},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},ProgId=VpshellEx.VpshellEx.1,VIProgId=VpshellEx.VpshellEx,Description=VpshellEx Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},ProgId=Shelsel2.Shelsel2.1,VIProgId=Shelsel2.Shelsel2,Description=Shelsel2 Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},ProgId=SavMainUI.SavAutoprotectInternetEmail.1,VIProgId=SavMainUI.SavAutoprotectInternetEmail,Description=SavAutoprotectInternetEmail Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},ProgId=SavUI.VirusFoundCOMAdapter.1,VIProgId=SavUI.VirusFoundCOMAdapter,Description=VirusFoundCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,,,,,RunAsInteractiveUser=1,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},ProgId=SavMainUI.SavAutoprotectNotes.1,VIProgId=SavMainUI.SavAutoprotectNotes,Description=SavAutoprotectNotes Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},ProgId=SavMainUI.SavConfigureableScan.1,VIProgId=SavMainUI.SavConfigureableScan,Description=SavConfigureableScan Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},ProgId=SavMainUI.TamperProtectionProvider.1,VIProgId=SavMainUI.TamperProtectionProvider,Description=TamperProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,,,,,,) MSI (s) (E4:70) [10:21:40:482]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},ProgId=SavMainUI.SavAutoprotectFilesystem.1,VIProgId=SavMainUI.SavAutoprotectFilesystem,Description=SavAutoprotectFilesystem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},ProgId=SavMainUI.TamperProtectProcess.1,VIProgId=SavMainUI.TamperProtectProcess,Description=TamperProtectProcess Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},ProgId=SavMainUI.SavProtectionProvider.1,VIProgId=SavMainUI.SavProtectionProvider,Description=SavProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},ProgId=SavMainUI.SavQuarantineItem.1,VIProgId=SavMainUI.SavQuarantineItem,Description=SavQuarantineItem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,,Description=shellprops Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E7329452-FE39-4129-AB0F-5F8FD0AC628C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},ProgId=Rtvscan.ResultsViewCOMCallback.1,VIProgId=Rtvscan.ResultsViewCOMCallback,Description=ResultsViewCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},ProgId=Rtvscan.OEMSettingsManager.1,VIProgId=Rtvscan.OEMSettingsManager,Description=OEMSettingsManager Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},ProgId=Rtvscan.CSavInfo.1,VIProgId=Rtvscan.CSavInfo,Description=SavInfo Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,,,,,,) MSI (s) (E4:70) [10:21:40:497]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},ProgId=Rtvscan.ScanManagerService.1,VIProgId=Rtvscan.ScanManagerService,Description=ScanManagerService Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (E4:70) [10:21:40:513]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,,,,,,) MSI (s) (E4:70) [10:21:40:513]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},ProgId=Rtvscan.CSavQuarantine.1,VIProgId=Rtvscan.CSavQuarantine,Description=SavQuarantine Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (E4:70) [10:21:40:513]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,,,,,,) MSI (s) (E4:70) [10:21:40:513]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},ProgId=Rtvscan.VirusFoundCOMCallback.1,VIProgId=Rtvscan.VirusFoundCOMCallback,Description=VirusFoundCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (E4:70) [10:21:40:513]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,,,,,,) MSI (s) (E4:70) [10:21:40:513]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (E4:70) [10:21:40:513]: Disabling reflection on key: UNKNOWN32\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 MSI (s) (E4:70) [10:21:40:513]: Disabling reflection on key: UNKNOWN32\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (E4:70) [10:21:40:513]: Executing op: RegClassInfoRegister64(Feature=Rtvscan,Component={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (E4:70) [10:21:40:513]: Disabling reflection on key: UNKNOWN\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 MSI (s) (E4:70) [10:21:40:513]: Disabling reflection on key: UNKNOWN\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (E4:70) [10:21:40:513]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) MSI (s) (E4:70) [10:21:40:513]: Executing op: RegProgIdInfoRegister(ProgId=EXCHNGUI.ExchngUICtrl.1,ClsId={FF1C1AB8-C27D-11D1-8263-00A0C95C0756},,Description=LDVP Microsoft Exchange UI Control,,,,,,) MSI (s) (E4:70) [10:21:40:513]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:513]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:513]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,Description=HPPProtectionProvider Class,,,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,VIProgIdDescription=HPPProtectionProvider Class,,) MSI (s) (E4:70) [10:21:40:513]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtection.1,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,Description=HPPProtection Class,,,VIProgId=HPPProtectionProviderUI.HPPProtection,VIProgIdDescription=HPPProtection Class,,) MSI (s) (E4:70) [10:21:40:513]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},,Description=LdvpEmailNotifySettings Control,,,,,,) MSI (s) (E4:70) [10:21:40:513]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:513]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:513]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},,Description=LDVPMessageConfig Control,,,,,,) MSI (s) (E4:70) [10:21:40:513]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:513]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:513]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},,Description=LDVPStorageView Control,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPActionsCtrl.1,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},,Description=LDVPActions Control,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPUI.LDVPUICtrl.1,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},,Description=Symantec Endpoint Protection UI,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=PatchWrap.PatchWrapper.1,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,Description=PatchWrapper Class,,,VIProgId=PatchWrap.PatchWrapper,VIProgIdDescription=PatchWrapper Class,,) MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},,Description=LDVPThreatExlusionsDlg Control,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPCompressedCtrl.1,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},,Description=LDVPCompressed Control,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=SepLuCallback.SepLuCallbackHandler.1,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,Description=SepLuCallbackHandler Class,,,VIProgId=SepLuCallback.SepLuCallbackHandler,VIProgIdDescription=SepLuCallbackHandler Class,,) MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPResultsCtrl.1,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},,Description=LDVP Results,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPEditCtrl.1,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},,Description=LDVPEdit Control,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},,Description=LDVPAboutDlg Control,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},,Description=SEP DateTime Static,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},,Description=LDVPTypes Control,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister64(ProgId=Symantec.SSHelper.1,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,Description=SSHelper Class,,,VIProgId=Symantec.SSHelper,VIProgIdDescription=SSHelper Class,,) MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDDateCtrl.1,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},,Description=SEP Date Control,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDTimeCtrl.1,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},,Description=SEP Time Control,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},,Description=LDVP Details Dialog,,,,,,) MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:528]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:528]: Executing op: RegProgIdInfoRegister(ProgId=CcErrDsp.ErrorDisplay.1,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},,Description=ErrorDisplay Class,,,VIProgId=CcErrDsp.ErrorDisplay,VIProgIdDescription=ErrorDisplay Class,,) MSI (s) (E4:70) [10:21:40:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,Description=ModuleManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,,,) MSI (s) (E4:70) [10:21:40:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,Description=EventManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,,,) MSI (s) (E4:70) [10:21:40:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,Description=LogManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,,,) MSI (s) (E4:70) [10:21:40:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,Description=ProviderProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,VIProgIdDescription=ProviderProxy Class,,) MSI (s) (E4:70) [10:21:40:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,Description=SubscriberProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,VIProgIdDescription=SubscriberProxy Class,,) MSI (s) (E4:70) [10:21:40:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,Description=SettingsChangeEvent Class,,,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,VIProgIdDescription=SettingsChangeEvent Class,,) MSI (s) (E4:70) [10:21:40:544]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,Description=Common Client Settings Service Class,,,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,VIProgIdDescription=Common Client Settings Service Class,,) MSI (s) (E4:70) [10:21:40:544]: Executing op: RegProgIdInfoRegister(ProgId=CcWebWnd.ccWebWindow.1,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},,Description=ccWebWindow Class,,,VIProgId=CcWebWnd.ccWebWindow,VIProgIdDescription=ccWebWindow Class,,) MSI (s) (E4:70) [10:21:40:544]: Executing op: RegProgIdInfoRegister(ProgId=Cliproxy.ScanManagerCOMCallback.1,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,Description=ScanManagerCOMCallback Class,,,VIProgId=Cliproxy.ScanManagerCOMCallback,VIProgIdDescription=ScanManagerCOMCallback Class,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=cliproxy.objects.1,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,Description=Symantec AntiVirus Client Proxy Services,,,VIProgId=cliproxy.objects,VIProgIdDescription=Symantec AntiVirus Client Proxy Services,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.MountEvent.1,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,Description=MountEvent Class,,,VIProgId=srtsp32.MountEvent,VIProgIdDescription=MountEvent Class,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ViralEvent.1,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,Description=ViralEvent Class,,,VIProgId=srtsp32.ViralEvent,VIProgIdDescription=ViralEvent Class,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.StateChangeEvent.1,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,Description=StateChangeEvent Class,,,VIProgId=srtsp32.StateChangeEvent,VIProgIdDescription=StateChangeEvent Class,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ErrorEvent.1,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,Description=ErrorEvent Class,,,VIProgId=srtsp32.ErrorEvent,VIProgIdDescription=ErrorEvent Class,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.NonViralEvent.1,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,Description=NonViralEvent Class,,,VIProgId=srtsp32.NonViralEvent,VIProgIdDescription=NonViralEvent Class,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ControlEvent.1,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,Description=ControlEvent Class,,,VIProgId=srtsp32.ControlEvent,VIProgIdDescription=ControlEvent Class,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectExchange.1,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,Description=SavAutoprotectExchange Class,,,VIProgId=SavMainUI.SavAutoprotectExchange,VIProgIdDescription=SavAutoprotectExchange Class,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItemCollection.1,ClsId={4572031A-44ED-411B-9254-76449055D796},,Description=SavQuarantineItemCollection Class,,,VIProgId=SavMainUI.SavQuarantineItemCollection,VIProgIdDescription=SavQuarantineItemCollection Class,,) MSI (s) (E4:70) [10:21:40:560]: Executing op: RegProgIdInfoRegister(ProgId=SEP.AV.ScanDlgs,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},,Description=SEP.AV.ScanDlgs,,,,,,) MSI (s) (E4:70) [10:21:40:575]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (E4:70) [10:21:40:575]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (E4:70) [10:21:40:575]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.ResultsViewCOMAdapter.1,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,Description=ResultsViewCOMAdapter Class,,,VIProgId=SavUI.ResultsViewCOMAdapter,VIProgIdDescription=ResultsViewCOMAdapter Class,,) MSI (s) (E4:70) [10:21:40:575]: Executing op: RegProgIdInfoRegister(ProgId=VpshellEx.VpshellEx.1,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},,Description=VpshellEx Class,,,VIProgId=VpshellEx.VpshellEx,VIProgIdDescription=VpshellEx Class,,) MSI (s) (E4:70) [10:21:40:575]: Executing op: RegProgIdInfoRegister(ProgId=Shelsel2.Shelsel2.1,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},,Description=Shelsel2 Class,,,VIProgId=Shelsel2.Shelsel2,VIProgIdDescription=Shelsel2 Class,,) MSI (s) (E4:70) [10:21:40:575]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectInternetEmail.1,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,Description=SavAutoprotectInternetEmail Class,,,VIProgId=SavMainUI.SavAutoprotectInternetEmail,VIProgIdDescription=SavAutoprotectInternetEmail Class,,) MSI (s) (E4:70) [10:21:40:575]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.VirusFoundCOMAdapter.1,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,Description=VirusFoundCOMAdapter Class,,,VIProgId=SavUI.VirusFoundCOMAdapter,VIProgIdDescription=VirusFoundCOMAdapter Class,,) MSI (s) (E4:70) [10:21:40:575]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectNotes.1,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,Description=SavAutoprotectNotes Class,,,VIProgId=SavMainUI.SavAutoprotectNotes,VIProgIdDescription=SavAutoprotectNotes Class,,) MSI (s) (E4:70) [10:21:40:575]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavConfigureableScan.1,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,Description=SavConfigureableScan Class,,,VIProgId=SavMainUI.SavConfigureableScan,VIProgIdDescription=SavConfigureableScan Class,,) MSI (s) (E4:70) [10:21:40:575]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectionProvider.1,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,Description=TamperProtectionProvider Class,,,VIProgId=SavMainUI.TamperProtectionProvider,VIProgIdDescription=TamperProtectionProvider Class,,) MSI (s) (E4:70) [10:21:40:575]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectFilesystem.1,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,Description=SavAutoprotectFilesystem Class,,,VIProgId=SavMainUI.SavAutoprotectFilesystem,VIProgIdDescription=SavAutoprotectFilesystem Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectProcess.1,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,Description=TamperProtectProcess Class,,,VIProgId=SavMainUI.TamperProtectProcess,VIProgIdDescription=TamperProtectProcess Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavProtectionProvider.1,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,Description=SavProtectionProvider Class,,,VIProgId=SavMainUI.SavProtectionProvider,VIProgIdDescription=SavProtectionProvider Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItem.1,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,Description=SavQuarantineItem Class,,,VIProgId=SavMainUI.SavQuarantineItem,VIProgIdDescription=SavQuarantineItem Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=shellprops.shellprops.1,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,Description=shellprops Class,,,VIProgId=shellprops.shellprops,VIProgIdDescription=shellprops Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ResultsViewCOMCallback.1,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,Description=ResultsViewCOMCallback Class,,,VIProgId=Rtvscan.ResultsViewCOMCallback,VIProgIdDescription=ResultsViewCOMCallback Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.OEMSettingsManager.1,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,Description=OEMSettingsManager Class,,,VIProgId=Rtvscan.OEMSettingsManager,VIProgIdDescription=OEMSettingsManager Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavInfo.1,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,Description=SavInfo Class,,,VIProgId=Rtvscan.CSavInfo,VIProgIdDescription=SavInfo Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ScanManagerService.1,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,Description=ScanManagerService Class,,,VIProgId=Rtvscan.ScanManagerService,VIProgIdDescription=ScanManagerService Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavQuarantine.1,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,Description=SavQuarantine Class,,,VIProgId=Rtvscan.CSavQuarantine,VIProgIdDescription=SavQuarantine Class,,) MSI (s) (E4:70) [10:21:40:591]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.VirusFoundCOMCallback.1,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,Description=VirusFoundCOMCallback Class,,,VIProgId=Rtvscan.VirusFoundCOMCallback,VIProgIdDescription=VirusFoundCOMCallback Class,,) MSI (s) (E4:70) [10:21:40:606]: Executing op: ActionStart(Name=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (E4:70) [10:21:40:606]: Executing op: CustomActionSchedule(Action=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1281,Source=BinaryData,Target=LURegMSL_Rol,) MSI (s) (E4:70) [10:21:40:606]: Executing op: ActionStart(Name=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (E4:70) [10:21:40:606]: Executing op: CustomActionSchedule(Action=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1025,Source=BinaryData,Target=LURegMSL,) MSI (s) (E4:40) [10:21:40:606]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI968F.tmp, Entrypoint: LURegMSL LURegMSL - Start MSI (s) (E4:70) [10:21:40:763]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) LURegMSL - End MSI (s) (E4:70) [10:21:40:763]: Executing op: ProgressTotal(Total=2287,Type=1,ByteEquivalent=13200) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx, 1,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegAddValue(,Value={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegOpenKey(,Key=CLSID\{FF1C1AB8-C27D-11D1-8263-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegOpenKey(,Key=AppID\HPPProtectionProviderUI.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:763]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value=IHPPProtection,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value=IHPPProtectionProvider,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=AppID\{163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:778]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (E4:70) [10:21:40:794]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (E4:70) [10:21:40:794]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (E4:70) [10:21:40:794]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOff Class,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:794]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:794]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:794]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definition,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=6,) MSI (s) (E4:70) [10:21:40:794]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (E4:70) [10:21:40:794]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (E4:70) [10:21:40:794]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=ProtectionUtil,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=AppID\SescLU.EXE,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=IProtection_Container,) MSI (s) (E4:70) [10:21:40:809]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:809]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:809]: Executing op: RegAddValue(,Value={2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:825]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderEr,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderCollec,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (E4:70) [10:21:40:825]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:825]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:40:825]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:825]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=17,) MSI (s) (E4:70) [10:21:40:825]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:825]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,) MSI (s) (E4:70) [10:21:40:825]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (E4:70) [10:21:40:825]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=79,) MSI (s) (E4:70) [10:21:40:841]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=22,) MSI (s) (E4:70) [10:21:40:841]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:40:841]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:841]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Container,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=20,) MSI (s) (E4:70) [10:21:40:841]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=13,) MSI (s) (E4:70) [10:21:40:841]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=20,) MSI (s) (E4:70) [10:21:40:841]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:841]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:841]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,) MSI (s) (E4:70) [10:21:40:856]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:856]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=20,) MSI (s) (E4:70) [10:21:40:856]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=27,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:856]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:856]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:40:872]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=11,) MSI (s) (E4:70) [10:21:40:872]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=IProtection_Scan,) MSI (s) (E4:70) [10:21:40:872]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:872]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:872]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:872]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:872]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=14,) MSI (s) (E4:70) [10:21:40:872]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:872]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=ICmcFirewallControl,) MSI (s) (E4:70) [10:21:40:887]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:887]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=34,) MSI (s) (E4:70) [10:21:40:887]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:40:887]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkAcc,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=20,) MSI (s) (E4:70) [10:21:40:887]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostIntegr,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:887]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=13,) MSI (s) (E4:70) [10:21:40:887]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,) MSI (s) (E4:70) [10:21:40:887]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQua,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprotec,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:887]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Containe,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=AppID\ProtectionUtil.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,) MSI (s) (E4:70) [10:21:40:903]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:903]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:903]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:903]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=14,) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=IProtection,) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=INacManagement,) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=IEnumProtection,) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,) MSI (s) (E4:70) [10:21:40:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:919]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=33,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=ICmcManagement,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value={28FE5CD9-272D-442D-BA16-822126FCBD00},) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=15,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=11,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (E4:70) [10:21:40:934]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (E4:70) [10:21:40:934]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:934]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderAu,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=9,) MSI (s) (E4:70) [10:21:40:950]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:950]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,) MSI (s) (E4:70) [10:21:40:950]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (E4:70) [10:21:40:950]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:950]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=32,) MSI (s) (E4:70) [10:21:40:950]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=IProtection_Provider,) MSI (s) (E4:70) [10:21:40:950]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (E4:70) [10:21:40:950]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:40:950]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (E4:70) [10:21:40:950]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=LDVPSchedule Control,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPScheduleCtrl.1,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 4,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=132497,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 206,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=132497,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 0,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:950]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 215,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=AppID\PatchWrap.EXE,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=PatchWrap,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value={A559E5DA-F585-4590-AAC4-E00737E19425},) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:40:965]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=IPatchWrapper,) MSI (s) (E4:70) [10:21:40:965]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=5,) MSI (s) (E4:70) [10:21:40:965]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (E4:70) [10:21:40:965]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) MSI (s) (E4:70) [10:21:40:965]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=4,) MSI (s) (E4:70) [10:21:40:965]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (E4:70) [10:21:40:965]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 347,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value={2E76B2C3-C603-11D1-826C-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:965]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx, 1,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value={536604BF-B82E-11D1-8252-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=AppID\SepLuCallback.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=SepLuCallback,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value={D970CE45-542C-4232-8E85-C211D59AA3CD},) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 207,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 1,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 2,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 204,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:981]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 1,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=132497,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 208,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9},,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPSchedule2Ctrl.1,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 2,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=132497,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 205,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:40:997]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=132497,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 224,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=132497,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 237,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=132497,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 3,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=LDVPSchedule Control,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=IErrorDisplay,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\0\win32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=ccErrDsp 1.0 Type Library,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value=EventManager Class,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:012]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.EventManagerag,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=ccEvtMgr 1.0 Type Library,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\0\win32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=AppID\ccEvtCli.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=LogManager Class,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=ModuleManager Class,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:028]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=ISubscriberEx,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=IEventManager,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=ILogManager,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=IModuleManager,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=ccEvtCli,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.ModManag,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.LogManag,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=ILogManager2,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=CLSID\{8E543426-9C98-4938-96E4-D7D314950AE8},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=IProviderEx,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(,Value=ISubscriberProxy,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegOpenKey(,Key=AppID\ccProSub.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:043]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=ccProSub 1.0 Type Library,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=IProviderProxy,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\0\win32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=ISettingsChangeEvent,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=AppID\ccSetEvt.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\0\win32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=ccSetEvt 1.0 Type Library,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:059]: Executing op: RegAddValue(,Value=IccWebWindow3,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=IExternal,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=IccWebWindow,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=IccWebWindow2,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=IccWebWindow4,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\0\win32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=ccWebWnd 1.0 Type Library,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (E4:70) [10:21:41:075]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=AppID\SymNAPSHAgent64.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=ThreadingModel,Value=Free,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=AppID\{610056EB-8561-4720-9C05-8E8C368E8779},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=SymNAPSHAgent,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=AppID\CliProxy.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=AppID\{4E9AEDCC-5516-41cc-AF40-2740C2310662},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=CliProxy,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=InProcServer32,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=IScanManagerCOMCallback,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=AppID\Srtsp32.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:090]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value=srtsp32.MountEvent,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value=ISrtMountEvent,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value=IControlEvent,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value=ISrtErrorEvent,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value=ISrtNonViralEvent,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value=ISrtViralEvent,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:106]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value=ISrtStateChangeEvent,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=*\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Drive\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Folder\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value=131473,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll, 1,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value=IVirusFoundCOMAdapter,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=AppID\SavUI.EXE,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value=SavUI,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value=IResultsViewCOMAdapter,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:121]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=AppID\SavMainUI.DLL,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value=SavMainUI,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\InprocServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:137]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InProcServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=ISavProtectionProvider,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NumMethods,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=11,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={E7329452-FE39-4129-AB0F-5F8FD0AC628C},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=ISavInfo2,) MSI (s) (E4:70) [10:21:41:153]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=6,) MSI (s) (E4:70) [10:21:41:153]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:153]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=AppID\{7F9D125B-D23F-4275-8656-931F712092A7},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=LocalService,Value=Symantec AntiVirus,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=Symantec AntiVirus,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=ServiceParameters,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Programmable,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:153]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=ISavInfo,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=5,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=ISavQuarantine,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=19,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=4,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=9,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=6,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=10,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value=34,) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:168]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=AppID\RTVScan.EXE,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=SAV Install Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=IPSEngine,Value=C:\Windows\system32\drivers\,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=TruScan Ondemand,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=SYKNAPPSDEF,Value=C:\ProgramData\Symantec\SyKnAppS\LiveUpdate,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=Decomposer ABI,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=GEH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=MSL,Value=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=SavSubmissionEngineData,Value=C:\ProgramData\Symantec\SavSubEng\,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=SavSubmissionEngine,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\,) MSI (s) (E4:70) [10:21:41:168]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=Recipients,,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=Reads,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Snap-In\MicrosoftExchangeClient,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=GUID,Value=#xb81a1cff7dc2d111826300a0c95c0756,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=Type,Value=#-2147483646,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=Pages,Value=#2,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=TaskName,Value=&Microsoft Exchange,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=DisplayName,Value=Microsoft Exchange,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:184]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=Recipients,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Exchange\Client\Extensions,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=Outlook Setup Extension,Value=4.0;Outxxx.dll;7;000000000000000;0000000000;OutXXX,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=Symantec AntiVirus Outlook Protection,Value=4.0;C:\Program Files (x86)\Common Files\Symantec Shared\vpmsece.dll;1;00000011111,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=CommercialKeyloggerAction,Value=#4,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=CommercialRemoteControlAppAction,Value=#4,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=ProductVersion,Value=11.0.5002.333,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=TridentControlType,Value=#105,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=Version,Value=11.0,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=Signature,Value=#x00,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value=ISepContentService,) MSI (s) (E4:70) [10:21:41:199]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0} MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value=6,) MSI (s) (E4:70) [10:21:41:199]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:199]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value=SescLu.SepContentService,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value=SepContentService Class,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:199]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:199]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:215]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (E4:70) [10:21:41:215]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SescLU.EXE,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (E4:70) [10:21:41:215]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=19,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (E4:70) [10:21:41:215]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:215]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:215]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:215]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (E4:70) [10:21:41:231]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=VirusEngine,Value=I2ldvp3.dll,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=ClientType,Value=#2,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=DisableSplashScreen,Value=#1,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=HeuristicLevel,Value=#2,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=InstalledProducts,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=Orientation,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=OSVer_MajorVer,Value=#6,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=OSVer_MinorVer,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=OSVer_PlatformId,Value=#2,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=Type,Value=#1,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=ClientGroup,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=ServerName,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=LocalMAC,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=MyProcessID,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=PatternFileDate,Value=#x0000000000000000,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=PatternFileRevision,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=PatternFileSequence,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=ProductVersion,Value=#1000,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=ScanEngineVersion,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=ScanEngineVendor,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=UsingPattern,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=CurrentPatternName,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=Connected,Value=#1,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=DefaultHomePage,Value=http://www.symantec.com/enterprise/security_response/index.jsp,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=Connected,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=RebootStatus,Value=#1,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=RunUserScans,Value=#1,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=LogFileRollOverDays,Value=#14,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=ManageClients,Value=#0,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(Name=GUID,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (E4:70) [10:21:41:231]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (E4:70) [10:21:41:246]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=31,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=0,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\LocalServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=15,) MSI (s) (E4:70) [10:21:41:246]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (E4:70) [10:21:41:246]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CurVer,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\LocalServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (E4:70) [10:21:41:246]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=SelectedMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=SelectedSubject,Value=Security risk found in message "~U",) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=SelectedInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=WarningMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=WarningSubject,Value=Security risk found in message "~U",) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=WarningInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=SenderMessage,Value=Symantec Endpoint Protection found a security risk in an attachment you (~D) sent to ~I. To ensure the recipients are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. ,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=SenderSubject,Value=Security risk found in message "~U",) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=SenderInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=MessageText,Value=Scan type: ~L Scan Event: ~E Security risk detected: ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=DisplayName,Value=File System,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=GUID,Value=#xc2662ed18200c9070000000000000000,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=Type,Value=#1,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=Pages,Value=#7,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=IconFilename,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=IconResourceID,Value=#0,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=Description,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=TaskName,Value=&File System,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\ComCache,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=8f6f6788-4009-11d1-8184-00a0c95c0756,Value=LDVPResults,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client\ErrorDisplay,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94CB13E2043BFB0409CD7D1E0E2756E6,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82026C8F976DF9E46AC0B7F98CC86C5E,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=PATH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\;,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:246]: Executing op: RegAddValue(Name=ccApp,Value="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe",) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Version,Value=106.5.0.10,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSvcHst,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\ccSvcHst.exe,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=AppID,Value={3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=LocalService,Value=ccEvtMgr,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(,Value=SymSvcHost,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9AEB51BCACB0BB43BC64DC60F5F5C3E,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccService,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEBCFE16F877DBB49B9B19F75C8A030E,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72C318A4B1B384747BFE1BD0CBBF1905,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\699C1776A888F5D4B8DFFB1E683A34C8,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccVerifyTrust,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedUsage,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Location1,Value=C:\Program Files (x86)\Symantec,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Decomposer ABI,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Version,Value=1.2.5,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Minimum Version,Value=1.2.5,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\DecomposerABIProperties,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\VxMSLight,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=MSL Log,Value=#0,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ClientDir,Value=Alert,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ShutdownWait,Value=#0,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ManageThisComputer,Value=#0,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Debug,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=DisplayURLInMessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Verbose,Value=#0,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ProcessLoginNow,Value=#0,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=LastStatusCode,Value=#0,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Status,Value=#4,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=Logger,Value=#11,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:262]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=Floppys,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=RunningTime,Value=#62,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=SendReport,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Defwatch ActiveScan,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#2,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Command CustomScan,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=Logger,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ExcludedExtensions,,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=Checksum,Value=#0,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#1,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:277]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=Logger,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Command FullScan,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ExcludedExtensions,,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#2,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=Checksum,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=OehOnOff,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=FirstOehAction,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=SecondOehAction,Value=#3,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (E4:70) [10:21:41:293]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=ProgressIcon,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=ProgressWindow,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=PopTlsDetect,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=SmtpTlsDetect,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=APEOn,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=APESleep,Value=#30,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=DoCompressed,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=CDRoms,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=APEOff,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=SystemStart,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=ConfigRestart,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=DenyAccess,Value=#2,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=Reads,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=Execs,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=Writes,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=BackupToQuarantine,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=Cache,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=FileCacheEntries,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=Storage,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=Networks,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=HaveExceptionFiles,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=AccessCounter,Value=#3,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=NavexInterfaceToUse,Value=#2,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=RespondToThreats,Value=#3,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=DriveList,,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=LowLevelFormat,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=ScanFloppyBROnAccess,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=RemoveAlertSeconds,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=HeuristicsLevel,Value=#2,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=CheckSum,Value=#0,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=CheckRemoveable,Value=#1,) MSI (s) (E4:70) [10:21:41:309]: Executing op: RegAddValue(Name=Trap,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=Floppys,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=HardDriveBRWrite,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=FloppyBRWrite,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=FloppyBRAction,Value=#5,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=HardDisks,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=RemoveAlert,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=Heuristics,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=ExcludedExtensions,,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=CheckForBadOpCode,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=ClientNotify,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=ClientReportFormat,Value=~E~V in ~F,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=HoldOnClose,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=NetworkCleanCacheTimeout,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=MaxNetCacheEntries,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=APNetworkCache,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=APTrust,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=APBlockingSecurityRisks,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=OpenScanningMode,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=PreserveTimeStamp,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=NetScanOnCloseDisable,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=27,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=28,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=29,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=30,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=31,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=32,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=33,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=18,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=25,Value=#1,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=24,Value=#0,) MSI (s) (E4:70) [10:21:41:324]: Executing op: RegAddValue(Name=23,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=22,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=21,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=20,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=16,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=14,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=13,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=12,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=7,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=6,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=5,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=4,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=3,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=45,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=55,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=56,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=57,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=58,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=46,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=47,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=48,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=49,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=50,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=51,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=73,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=74,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=2,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=26,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=Logger,Value=#11,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=ReverseLookup,Value=#0,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:340]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=Logger,Value=#13,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=Status,Value=#4,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=ExtraQuarantineFlags,Value=#2147483648,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=Logger,Value=#13,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=QuarantinePurgeFrequency,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=BackupItemPurgeFrequency,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=RepairedItemPurgeFrequency,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=QuarantinePurgeAgeLimit,Value=#30,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=BackupItemPurgeEnabled,Value=#0,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=BackupItemPurgeAgeLimit,Value=#30,) MSI (s) (E4:70) [10:21:41:355]: Executing op: RegAddValue(Name=RepairedItemPurgeEnabled,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=RepairedItemPurgeAgeLimit,Value=#30,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=DefWatchMode,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=QuarantinePurgeEnabled,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=Checksum,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=Logger,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ExcludedExtensions,,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=LockUpdatePattern,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=LockUpdatePatternScheduling,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=TypeOfDownload,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=DownLoadStatus,Value=#0,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=EnableProductUpdates,Value=#1,) MSI (s) (E4:70) [10:21:41:371]: Executing op: RegAddValue(Name=UpdateClients,Value=#0,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=EnableAllUsers,Value=#1,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=SAVIUDeploy,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=SAVIUAuth,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=InstallDir,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=SharedComponents,Value=C:\Program Files (x86)\Symantec,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=SymantecShared,Value=C:\Program Files (x86)\Common Files\Symantec Shared,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=SkipEvent,Value=#2,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=RandomizeDayOfWeek,Value=#6,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=MinOfDay,Value=#1020,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=MissedEventEnabled,Value=#1,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=LastStart,Value=#1062212403,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=TimeWindowMonthly,Value=#11,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=Type,Value=#2,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=DayOfWeek,Value=#5,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=TimeWindowWeekly,Value=#3,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=TimeWindowDaily,Value=#8,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=RandomizeDayRange,Value=#300,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=RandomizeWeekStart,Value=#4,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=RandomizeWeekEnd,Value=#6,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=RandomizeMinOfDay,Value=#49,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#1,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=SeecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=Logger,Value=#13,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=FirstAction,Value=#1,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:387]: Executing op: RegAddValue(Name=Checksum,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=Logger,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=SelectedScanType,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=ActiveScan,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=Floppys,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:402]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=492002,Value=#1,) MSI (s) (E4:70) [10:21:41:402]: Executing op: RegAddValue(Name=492001,Value=#1,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=492000,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=492003,Value=#1,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options\Schedule,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=Enabled,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=Count,Value=#100,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=Interval,Value=#5000,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\LiveUpdate\Preferences,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=All Transports Available,Value=#1,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=nnewdefs.dll,Value={0F0E0EE0-760F-11D2-8E55-72C9EE000000},) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=DWLDPN~1.DLL,Value={083684A2-47AB-4839-A3B3-8109F4266B29},) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=472004,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=472003,Value=#1,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=472001,Value=#1,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=472000,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=EnableLogging,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#4,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=ReverseLookup,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=StartupScansEnabled,Value=#1,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=DisplayOutdatedMessage,Value=#0,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=WarnAfterDays,Value=#30,) MSI (s) (E4:70) [10:21:41:418]: Executing op: RegAddValue(Name=ShowVPIcon,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=WindowsSecurityCenterControl,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=WSCAVAlert,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=WSCDefsUpToDate,Value=#30,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=EnableDefwatchQuickscan,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Clients,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=CorporateFeatures,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Quarantine,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\UpdateStatus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=AlertParent,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=LDVPCommonConfiguration,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=NTEventLog,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=AlertParent,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LiveUpdateAdminSched,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=Installed,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\LocalData,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan\Directories,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=C:,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep\Directories,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ServiceStatus,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\SYMANTEC,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=VistaEnable,Value=#1,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=NSE_StorageInit,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=DisplayName,Value=LotusNotes,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ServiceDLLName,Value=NotesExt.dll,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=HookDLLName,Value=nLNVP.dll,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=NotesWatch,Value=#30,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=DefVersion,Value=#x,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,) MSI (s) (E4:70) [10:21:41:433]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=Type,Value=#-2147483646,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=MEC_StorageInit,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ServiceDLLName,Value=vpmsece.dll,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=NTEventLog,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=AlertParent,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=512000,Value=#1,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=512001,Value=#1,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=512002,Value=#1,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=512008,Value=#1,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\103,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=1032000,Value=#1,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=FirstAction,Value=#3,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#3,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=FirstAction,Value=#3,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\licensing,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\clientscan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\forwardscan,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\Security,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=LockUnloadServices,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (E4:70) [10:21:41:449]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=Floppys,Value=#0,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=ActiveScan,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=SelectedScanType,Value=#1,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\Directories,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=C:,Value=#1,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=SRTSPQuarantine,Value=C:\ProgramData\Symantec\SRTSP\Quarantine\,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=SRTSP,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=Savrt,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=Version,Value=10.3.0.15,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\PatchInst\SRTSP,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=ImagePath,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP\Backup,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name={8BEEE74D-455E-4616-A97A-F6E86C317F32},Value=LDVP Shell Extensions,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antvirus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccEvtMgr,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccSetMgr,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antvirus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antivirus,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:465]: Executing op: RegAddValue(Name={E17664B2-DFBE-4654-8E40-672EC40C0276},,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILREBOOTDRV,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILDRV10910,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SYMTDI,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\OEM,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\SideBySide\PatchedComponents,,BinaryType=0,,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\\ATL80.dll[~]{97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat[~]{97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest[~]{97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\[~]{97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name={66332652-9C28-58B1-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\\8.0.50727.762.policy[~]{66332652-9C28-58B1-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\\8.0.50727.762.cat[~]{66332652-9C28-58B1-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\[~]{66332652-9C28-58B1-A01F-C8B3B9A1E18E},) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest[~]{9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\\mfcm80.dll[~]{9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat[~]{9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\\mfcm80u.dll[~]{9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\\mfc80.dll[~]{9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\\mfc80u.dll[~]{9BAE13A2-E MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\\8.0.50727.762.policy[~]{68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\\8.0.50727.762.cat[~]{68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\[~]{68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\\mfc80CHS.dll[~]{74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\\mfc80ENU.dll[~]{74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\\mfc80KOR.dll[~]{74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat[~]{74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest[~]{74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831 MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\\8.0.50727.762.policy[~]{D2730D3F-3C41-5884-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\\8.0.50727.762.cat[~]{D2730D3F-3C41-5884-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\[~]{D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=6,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (E4:70) [10:21:41:480]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=IProtection_Container,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:480]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=17,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=79,) MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (E4:70) [10:21:41:480]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:480]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (E4:70) [10:21:41:480]: Executing op: RegAddValue(,Value=22,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=20,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=13,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=20,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=20,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=27,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=11,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=IProtection_Scan,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=14,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=ICmcFirewallControl,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=34,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value=20,) MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:496]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:496]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=13,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=14,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IProtection,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=INacManagement,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IEnumProtection,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=33,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=ICmcManagement,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=15,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value=11,) MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:511]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=9,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=32,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IProtection_Provider,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IPatchWrapper,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=5,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=4,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=ISavInfo2,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=6,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=ISavInfo,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value=5,) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (E4:70) [10:21:41:527]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:527]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:527]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=ISavQuarantine,) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=19,) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=4,) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=9,) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=6,) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=10,) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=34,) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=CurrentPath,Value=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=CurrentSequence,Value=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=Path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=InstallCacheFolderEX,Value=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=smc_debuglog_on,Value=#0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=Language,Value=English,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=Build,Value=#184549677,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=ProductFeaturesValidButNotAllowed,Value=Pop3Smtp,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=smc_install_path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=Version,Value=11.0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=ProductCode,Value={530992D4-DDBA-4F68-8B0D-FF50AC57531B},) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=TrayIconDefault,Value=#1,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=TridentControlType,Value=#105,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SmcService,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=Service,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SSHelper,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=DllSurrogate,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegAddValue(,Value=19,) MSI (s) (E4:70) [10:21:41:543]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (E4:70) [10:21:41:543]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:543]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:543]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CurVer,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=19,) MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\Programmable,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CurVer,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\ProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\LocalServer32,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1\CLSID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:558]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:558]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:558]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\TypeLib,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\TypeLib,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\ProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\Programmable,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=14,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (E4:70) [10:21:41:574]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{6425FB43-BE2A-4AC9-9B70-1C18807882D1},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=SmcGui,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (E4:70) [10:21:41:574]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CurVer,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1\CLSID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CLSID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1\CLSID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(Name=ProductMoniker,Value={158C024F-3D8B-4bb3-968D-CE5696089EC5},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\ProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=19,) MSI (s) (E4:70) [10:21:41:574]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (E4:70) [10:21:41:574]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:574]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:574]: Executing op: RegAddValue(,Value=14,) MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CLSID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\LocalServer32,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=7,) MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1\CLSID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\Programmable,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=14,) MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SmcGui.EXE,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (E4:70) [10:21:41:589]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=MinOfDay,Value=#1200,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=SkipEvent,Value=#0,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=Type,Value=#1,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=TimeWindowMonthly,Value=#11,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=RandomizeDayEnabled,Value=#1,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=MissedEventEnabled,Value=#1,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=RandomizeDayRange,Value=#180,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=TimeWindowWeekly,Value=#3,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=RunScanEvenWhenLoggedOut,Value=#1,) MSI (s) (E4:70) [10:21:41:589]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=RandomizationGenerate,Value=#1,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=RandomizeMonthEnabled,Value=#0,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=TimeWindowDaily,Value=#1,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=DayOfWeek,Value=#0,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=DayOfMonth,Value=#0,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=RandomizeWeekEnabled,Value=#0,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=Version,Value=#0,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp\NetworkProvider,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=AuthentProviderPath,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SnacNp64.dll,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=ProviderPath,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SnacNp64.dll,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=Name,Value=Symantec SNAC Network Provider,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=Class,Value=#3,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=FriendlyName,Value=Symantec NAC Transparent Mode,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=InvokeUsernameDialog,Value=#0,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=InvokePasswordDialog,Value=#0,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=MPPEEncryptionSupported,Value=#0,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=Group,Value=NetworkProvider,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSP,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtsp64.sys,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSPL\Parameters,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSPL,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtspl64.sys,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSP\Parameters,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name={E17664B2-DFBE-4654-8E40-672EC40C0276},,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(Name={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:605]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:605]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:621]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:621]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:621]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:621]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegCreateKey() MSI (s) (E4:70) [10:21:41:621]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\SideBySide\PatchedComponents,,BinaryType=1,,) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(Name={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\\ATL80.dll[~]{837BF1EB-D770-94EB-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat[~]{837BF1EB-D770-94EB-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest[~]{837BF1EB-D770-94EB-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\[~]{837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(Name={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\\8.0.50727.762.policy[~]{51B6FD4C-6551-1104-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\\8.0.50727.762.cat[~]{51B6FD4C-6551-1104-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\[~]{51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(Name={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\\mfcm80.dll[~]{8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\\mfcm80u.dll[~]{8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\\mfc80u.dll[~]{8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\\mfc80.dll[~]{8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat[~]{8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manife MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(Name={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\\8.0.50727.762.policy[~]{543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\\8.0.50727.762.cat[~]{543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\[~]{543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},) MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(Name={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\\mfc80CHS.dll[~]{608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\\mfc80JPN.dll[~]{608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\\mfc80FRA.dll[~]{608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\\mfc80ESP.dll[~]{608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat[~]{608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8. MSI (s) (E4:70) [10:21:41:621]: Executing op: RegAddValue(Name={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},Value=C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\\8.0.50727.762.policy[~]{BDF6E439-056A-10D7-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\\8.0.50727.762.cat[~]{BDF6E439-056A-10D7-A01F-C8B3B9A1E18E}[~]C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\[~]{BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},) MSI (s) (E4:70) [10:21:41:621]: Executing op: ActionStart(Name=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) MSI (s) (E4:70) [10:21:41:621]: Executing op: CustomActionSchedule(Action=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetLastStartTime,) MSI (s) (E4:D0) [10:21:41:621]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9A86.tmp, Entrypoint: SetLastStartTime MSI (s) (E4:70) [10:21:41:636]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) SAVINST: SetLastStartTime 1289208101 MSI (s) (E4:70) [10:21:41:636]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetOneTimeUpdateCookie,) MSI (s) (E4:FC) [10:21:41:636]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9A96.tmp, Entrypoint: SetOneTimeUpdateCookie MSI (s) (E4:70) [10:21:41:667]: Executing op: ActionStart(Name=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (E4:70) [10:21:41:667]: Executing op: CustomActionSchedule(Action=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetFolderPermissions,CustomActionData=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\) MSI (s) (E4:BC) [10:21:41:683]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9AB7.tmp, Entrypoint: SetFolderPermissions MSI (s) (E4:70) [10:21:41:699]: Executing op: ActionStart(Name=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing language packs,) SAVINST: CustomActionData=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (E4:70) [10:21:41:699]: Executing op: CustomActionSchedule(Action=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=InstallLanguagePacks,CustomActionData=C:\Windows\Temp\Symantec\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:F8) [10:21:41:714]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9AD7.tmp, Entrypoint: InstallLanguagePacks MSI (s) (E4:70) [10:21:41:714]: Executing op: ActionStart(Name=AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF,,) SAVINST: CustomActionData=C:\Windows\Temp\Symantec\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (E4:70) [10:21:41:714]: Executing op: CustomActionSchedule(Action=AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF,ActionType=3073,Source=BinaryData,Target=AddNetworkProvider,) MSI (s) (E4:4C) [10:21:41:730]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9AE7.tmp, Entrypoint: AddNetworkProvider MSI (s) (E4:70) [10:21:41:730]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,,) snacMainCA: HwOrder\ProviderOrder modified successfully to SnacNp,RDPNP,LanmanWorkstation,webclient MSI (s) (E4:70) [10:21:41:730]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcVrTrst,CustomActionData=C:\Windows\TEMP\CCI99C1.tmp) MSI (s) (E4:70) [10:21:41:730]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527,,) MSI (s) (E4:70) [10:21:41:730]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcVrTrst,CustomActionData=C:\Windows\TEMP\CCI99AF.tmp) MSI (s) (E4:84) [10:21:41:745]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9AF8.tmp, Entrypoint: SetupInstAppsCcVrTrst MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Windows\TEMP\CCI99AF.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSI (s) (E4:70) [10:21:43:009]: Executing op: ActionStart(Name=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (E4:70) [10:21:43:009]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSvc,CustomActionData=C:\Windows\TEMP\CCI99E4.tmp) MSI (s) (E4:70) [10:21:43:009]: Executing op: ActionStart(Name=SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) MSI (s) (E4:70) [10:21:43:009]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcSvc,CustomActionData=C:\Windows\TEMP\CCI99D2.tmp) MSI (s) (E4:64) [10:21:43:025]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9FF8.tmp, Entrypoint: SetupInstAppsCcSvc MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Windows\TEMP\CCI99D2.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSI (s) (E4:70) [10:21:43:181]: Executing op: ActionStart(Name=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (E4:70) [10:21:43:181]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSet,CustomActionData=C:\Windows\TEMP\CCI9A17.tmp) MSI (s) (E4:70) [10:21:43:181]: Executing op: ActionStart(Name=SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) MSI (s) (E4:70) [10:21:43:181]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcSet,CustomActionData=C:\Windows\TEMP\CCI9A05.tmp) MSI (s) (E4:4C) [10:21:43:181]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA0A5.tmp, Entrypoint: SetupInstAppsCcSet MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Windows\TEMP\CCI9A05.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSI (s) (E4:70) [10:21:43:275]: Executing op: ActionStart(Name=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (E4:70) [10:21:43:275]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcInst64,CustomActionData=C:\Windows\TEMP\CCI9A2A.tmp) MSI (s) (E4:70) [10:21:43:275]: Executing op: ActionStart(Name=SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) MSI (s) (E4:70) [10:21:43:275]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcInst64,CustomActionData=C:\Windows\TEMP\CCI9A28.tmp) MSI (s) (E4:7C) [10:21:43:290]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA103.tmp, Entrypoint: SetupInstAppsCcInst64 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Windows\TEMP\CCI9A28.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSI (s) (E4:70) [10:21:43:493]: Executing op: ActionStart(Name=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (E4:70) [10:21:43:493]: Executing op: CustomActionSchedule(Action=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_UninstallRegInstApps@4,CustomActionData=C:\Windows\TEMP\CCI9A4C.tmp) MSI (s) (E4:70) [10:21:43:493]: Executing op: ActionStart(Name=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:43:493]: Executing op: CustomActionSchedule(Action=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_InstallRegInstApps@4,CustomActionData=C:\Windows\TEMP\CCI9A4B.tmp) MSI (s) (E4:A0) [10:21:43:509]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA1DF.tmp, Entrypoint: _InstallRegInstApps@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Windows\TEMP\CCI9A4B.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (E4:70) [10:21:43:524]: Executing op: ActionStart(Name=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSIASSERT - InstallRegInstApps: RegArchive.size() == 2: MSI (s) (E4:70) [10:21:43:524]: Executing op: CustomActionSchedule(Action=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=RemoveRebootFlag,) MSI (s) (E4:70) [10:21:43:524]: Executing op: ActionStart(Name=SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (E4:70) [10:21:43:524]: Executing op: CustomActionSchedule(Action=SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=SetRebootFlag,) MSI (s) (E4:DC) [10:21:43:524]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA1FF.tmp, Entrypoint: SetRebootFlag MSI (s) (E4:70) [10:21:43:665]: Executing op: ActionStart(Name=UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F,,) AgentMainCA: smc_install_time value written to registry, reboot required MSI (s) (E4:70) [10:21:43:665]: Executing op: CustomActionSchedule(Action=UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=UpdateProductVersion,CustomActionData=11.0.5002.333) MSI (s) (E4:AC) [10:21:43:665]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA28C.tmp, Entrypoint: UpdateProductVersion MSI (s) (E4:70) [10:21:43:680]: Executing op: ActionStart(Name=WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Writing configuration,) AgentMainCA: UpdateProductVersion succeeded. MSI (s) (E4:70) [10:21:43:680]: Executing op: CustomActionSchedule(Action=WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=CreateFileSignature,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature) MSI (s) (E4:D4) [10:21:43:680]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA29D.tmp, Entrypoint: CreateFileSignature AgentMainCA: CreateFileSignature: Enter AgentMainCA: CreateFileHash: enter AgentMainCA: Hash created successfully. MSI (s) (E4:70) [10:21:43:696]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1]) AgentMainCA: CreateFileSignature: Complete MSI (s) (E4:70) [10:21:43:696]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ExchngUI.ocx,LibID={FF1C1AB5-C27D-11D1-8263-00A0C95C0756},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:696]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:696]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:743]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,LibID={1C68BD0A-0264-4D90-904E-69D63F9090FC},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:743]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:743]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:758]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,LibID={2E76B2B4-C603-11D1-826C-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:758]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:758]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:805]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,LibID={A559E5DA-F585-4590-AAC4-E00737E19425},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:805]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:805]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:805]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,LibID={536604BF-B82E-11D1-8252-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:805]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:805]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:805]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,LibID={F32F2023-8607-11D1-8892-0080C75FFCC4},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:805]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:805]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:821]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,LibID={592DC449-4977-11D1-818D-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:821]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:821]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:867]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,LibID={6C3022B6-258F-48F9-B640-95317B7523B1},Version=0,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:867]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:867]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:867]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,LibID={85FC9984-B255-4D9D-BCAC-B7BBB271F299},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=1,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:867]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (E4:70) [10:21:43:867]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (E4:70) [10:21:43:883]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (E4:70) [10:21:43:883]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,LibID={E8996CAF-8E36-4818-948E-5C627388056F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:883]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:883]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:883]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,LibID={7DBB70B5-8001-4616-B7BE-94DF8C945512},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:883]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:883]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:899]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,LibID={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:899]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:899]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:899]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,LibID={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:899]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:899]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:914]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,LibID={6F952B50-BCEE-11D1-82D6-00A0C9749EEF},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:914]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:914]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:914]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,LibID={9D75182B-19F7-469B-83CB-180FE3338F33},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (E4:70) [10:21:43:914]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (E4:70) [10:21:43:914]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (E4:70) [10:21:43:914]: Executing op: ActionStart(Name=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,,) MSI (s) (E4:70) [10:21:43:914]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=1281,Source=BinaryData,Target=UnregisterFromSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (E4:70) [10:21:43:914]: Executing op: ActionStart(Name=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,Description=Registering products with SymEvent,) MSI (s) (E4:70) [10:21:43:914]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=3073,Source=BinaryData,Target=RegisterWithSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (E4:28) [10:21:43:914]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA388.tmp, Entrypoint: RegisterWithSymEvent SEVINST: Checking for AMD64 or compatible processor. MSI (s) (E4:70) [10:21:44:445]: Executing op: ActionStart(Name=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,) SEVINST: Found AMD64 or compatible processor. MSI (s) (E4:70) [10:21:44:445]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=1345,Source=BinaryData,Target=RegWithLiveUpdate_RB,CustomActionData=Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 ) MSI (s) (E4:70) [10:21:44:445]: Executing op: ActionStart(Name=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (E4:70) [10:21:44:445]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3585,Source=BinaryData,Target=RegWithLiveUpdate_CommitMode,CustomActionData=Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 ) MSI (s) (E4:70) [10:21:44:445]: Executing op: ActionStart(Name=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (E4:70) [10:21:44:445]: Executing op: CustomActionSchedule(Action=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3585,Source=BinaryData,Target=WriteLUProps,CustomActionData={1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 ) MSI (s) (E4:70) [10:21:44:445]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) MSI (s) (E4:70) [10:21:44:445]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=1300000) MSI (s) (E4:70) [10:21:44:445]: Executing op: ServiceInstall(Name=SmcService,DisplayName=Symantec Management Client,ImagePath="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe",ServiceType=272,StartType=2,ErrorControl=1,LoadOrderGroup=NDIS,Dependencies=SENS[~][~][~],,,Password=**********,Description=Provides communication with the Symantec Endpoint Protection Manager. It also provides network threat protection and application and device control for the client.,,) MSI (s) (E4:70) [10:21:44:492]: Executing op: ServiceInstall(Name=ccEvtMgr,DisplayName=Symantec Event Manager,ImagePath="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~][~],,,Password=**********,Description=Event propagation and logging service,,) MSI (s) (E4:70) [10:21:44:570]: Executing op: ServiceInstall(Name=ccSetMgr,DisplayName=Symantec Settings Manager,ImagePath="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~][~],,,Password=**********,Description=Settings storage and management service,,) MSI (s) (E4:70) [10:21:44:663]: Executing op: ServiceInstall(Name=SNAC,DisplayName=Symantec Network Access Control,ImagePath="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE",ServiceType=16,StartType=4,ErrorControl=1,LoadOrderGroup=TDI,Dependencies=[~],,,Password=**********,Description=Checks that the computer complies with the defined security policy and communicates with the Symantec Enforcers to allow your computer to access the corporate network.,,) MSI (s) (E4:70) [10:21:44:710]: Executing op: ServiceInstall(Name=Symantec AntiVirus,DisplayName=Symantec Endpoint Protection,ImagePath="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe",ServiceType=16,StartType=2,ErrorControl=0,,Dependencies=ccSetMgr[~]ccEvtMgr[~][~][~],,,Password=**********,Description=Provides virus-scanning for Symantec Endpoint Protection.,,) MSI (s) (E4:70) [10:21:44:788]: Executing op: ActionStart(Name=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:44:788]: Executing op: CustomActionSchedule(Action=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnregisterDrivers@4,) MSI (s) (E4:70) [10:21:44:804]: Executing op: ActionStart(Name=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:44:804]: Executing op: CustomActionSchedule(Action=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_RegisterDrivers@4,) MSI (s) (E4:A0) [10:21:44:804]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA702.tmp, Entrypoint: _RegisterDrivers@4 1: InstAPca.dll: Inside RegisterDrivers() 1: InstAPca.dll: OS Info: ID:2, Maj:6, Min:0, Bld:6000, CSDVer: 1: InstAPca.dll: CServiceControl::Initialize: Service:FltMgr ScmAccess:4 ServiceAccess:1 1: InstAPca.dll: Should use MiniFilter: Yes 1: InstAPca.dll: Failed: UseNewestDefs from DefUtils DLL. Are Defs installed? (DURESULT:41) 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: SRTSPX Service created successfully. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: SRTSPL Service created successfully. 1: InstAPca.dll: Not XP, no need to set the AttachWhenLoaded value. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: SRTSP Service created successfully. 1: InstAPca.dll: Skipping EX64 and ENG64 registration as no defs were found. 1: InstAPca.dll: Inside DisableAncientDrivers() 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVAP ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVAPEL ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SAVRT ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SAVRTPEL ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). MSI (s) (E4:70) [10:21:45:038]: Executing op: ActionStart(Name=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,,) 1: InstAPca.dll: Leaving DisableAncientDrivers() MSI (s) (E4:70) [10:21:45:038]: Executing op: CustomActionSchedule(Action=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1025,Source=BinaryData,Target=SetServiceRecovery,) MSI (s) (E4:6C) [10:21:45:038]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA7ED.tmp, Entrypoint: SetServiceRecovery ADMINMOVEFILES: SetServiceRecovery ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SmcService ... ADMINMOVEFILES: Recovery options set successfully. ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SNAC ... ADMINMOVEFILES: Recovery options set successfully. ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: Symantec AntiVirus ... MSI (s) (E4:70) [10:21:45:209]: Executing op: ActionStart(Name=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) ADMINMOVEFILES: Recovery options set successfully. MSI (s) (E4:70) [10:21:45:209]: Executing op: CustomActionSchedule(Action=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_SetccSetManagerRestartOnCrash@4,) MSI (s) (E4:74) [10:21:45:209]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA89A.tmp, Entrypoint: _SetccSetManagerRestartOnCrash@4 MSI (s) (E4:70) [10:21:45:256]: Executing op: ActionStart(Name=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:45:256]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Windows\TEMP\CCI9A5D.tmp) MSI (s) (E4:70) [10:21:45:256]: Executing op: ActionStart(Name=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:45:272]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Windows\TEMP\CCI9A5D.tmp) MSI (s) (E4:80) [10:21:45:272]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA8D9.tmp, Entrypoint: _DeleteServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Windows\TEMP\CCI9A5D.tmp': 2010-11-08-10-21-45-350 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2010-11-08-10-21-45-350 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2010-11-08-10-21-45-350 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) MSI (s) (E4:70) [10:21:45:350]: Executing op: ActionStart(Name=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) 2010-11-08-10-21-45-350 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (E4:70) [10:21:45:350]: Executing op: CustomActionSchedule(Action=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Windows\TEMP\CCI9A5E.tmp) MSI (s) (E4:70) [10:21:45:350]: Executing op: ActionStart(Name=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:45:365]: Executing op: CustomActionSchedule(Action=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Windows\TEMP\CCI9A5E.tmp) MSI (s) (E4:B4) [10:21:45:365]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA938.tmp, Entrypoint: _AddServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Windows\TEMP\CCI9A5E.tmp': 2010-11-08-10-21-45-365 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2010-11-08-10-21-45-381 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2010-11-08-10-21-45-381 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) MSI (s) (E4:70) [10:21:45:381]: Executing op: ActionStart(Name=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) 2010-11-08-10-21-45-381 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (E4:70) [10:21:45:381]: Executing op: CustomActionSchedule(Action=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_UpdateSCMForSvcHst@4,CustomActionData=C:\Windows\TEMP\CCI9B80.tmp) MSI (s) (E4:48) [10:21:45:381]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA948.tmp, Entrypoint: _UpdateSCMForSvcHst@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Windows\TEMP\CCI9B80.tmp': 2010-11-08-10-21-45-397 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2010-11-08-10-21-45-397 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2010-11-08-10-21-45-397 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2010-11-08-10-21-45-397 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) 2010-11-08-10-21-45-397 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-45-397 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" Updated service ccEvtMgr with new image path. Updated service ccSetMgr with new image path. Updated service ccSetMgr with new image path. MSI (s) (E4:70) [10:21:45:584]: Executing op: ActionStart(Name=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) Successfully Completed Conversion of 3 Image Paths. MSI (s) (E4:70) [10:21:45:584]: Executing op: CustomActionSchedule(Action=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_SetccEventManagerRestartOnCrash@4,) MSI (s) (E4:FC) [10:21:45:599]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAA24.tmp, Entrypoint: _SetccEventManagerRestartOnCrash@4 MSI (s) (E4:70) [10:21:45:615]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (E4:70) [10:21:45:631]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_DeleteCcEvtMgrDependsCcSetMgr@4,) MSI (s) (E4:70) [10:21:45:631]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (E4:70) [10:21:45:631]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_CreateCcEvtMgrDependsCcSetMgr@4,) MSI (s) (E4:60) [10:21:45:631]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAA44.tmp, Entrypoint: _CreateCcEvtMgrDependsCcSetMgr@4 MSI (s) (E4:70) [10:21:45:662]: Executing op: ActionStart(Name=OEMSetOff,,) MSI (s) (E4:70) [10:21:45:662]: Executing op: CustomActionSchedule(Action=OEMSetOff,ActionType=1025,Source=BinaryData,Target=OEMSetOff,) MSI (s) (E4:B4) [10:21:45:677]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAA64.tmp, Entrypoint: OEMSetOff MSI (s) (E4:70) [10:21:45:677]: Executing op: ActionStart(Name=MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B,,) MSI (s) (E4:70) [10:21:45:677]: Executing op: CustomActionSchedule(Action=MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B,ActionType=3329,Source=BinaryData,Target=MsiUninstallWps,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:70) [10:21:45:677]: Executing op: ActionStart(Name=MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B,Description=Installing Firewall drivers,) MSI (s) (E4:70) [10:21:45:677]: Executing op: CustomActionSchedule(Action=MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B,ActionType=3073,Source=BinaryData,Target=MsiInstallWps,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (E4:A8) [10:21:45:693]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAA75.tmp, Entrypoint: MsiInstallWps FWMainCA: RestoreWPSSettings... FWMainCA: RestoreWPSSettings: nothing to restore. Status=2 MSI (s) (E4:70) [10:21:45:724]: Executing op: ActionStart(Name=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,,) FWMainCA: Wps successfully installed. MSI (s) (E4:70) [10:21:45:724]: Executing op: CustomActionSchedule(Action=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSRegForLURB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:70) [10:21:45:724]: Executing op: ActionStart(Name=SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (E4:70) [10:21:45:724]: Executing op: CustomActionSchedule(Action=SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSRegForLU,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:24) [10:21:45:724]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAAA5.tmp, Entrypoint: SyKnAppSRegForLU SyKnAppS : Begin SyKnAppSRegForLU SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : DllVersionFromMSI is 0 SyKnAppS : Old dll version 0 SyKnAppS : Overinstalling or first time install SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : DllVersionFromMSI is 0 MSI (s) (E4:70) [10:21:45:865]: Executing op: ActionStart(Name=MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F,,) SyKnAppS : Old dll version 0 MSI (s) (E4:70) [10:21:45:865]: Executing op: CustomActionSchedule(Action=MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3585,Source=BinaryData,Target=MsiInstallNetport,) MSI (s) (E4:70) [10:21:45:865]: Executing op: ActionStart(Name=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (E4:70) [10:21:45:865]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Windows\TEMP\CCI9B3E.tmp) MSI (s) (E4:70) [10:21:45:865]: Executing op: ActionStart(Name=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (E4:70) [10:21:45:880]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Windows\TEMP\CCI9B3D.tmp) MSI (s) (E4:70) [10:21:45:880]: Executing op: ActionStart(Name=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (E4:70) [10:21:45:880]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Windows\TEMP\CCI9B3D.tmp) MSI (s) (E4:3C) [10:21:45:880]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAB42.tmp, Entrypoint: _WriteCcServiceRegistry@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Windows\TEMP\CCI9B3D.tmp': 2010-11-08-10-21-45-927 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2010-11-08-10-21-45-927 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2010-11-08-10-21-45-927 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2010-11-08-10-21-45-927 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: Number of configurations =3: 2010-11-08-10-21-45-943 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-45-943 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-45-943 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-45-943 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSI (s) (E4:70) [10:21:45:989]: Executing op: ActionStart(Name=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSI (s) (E4:70) [10:21:45:989]: Executing op: CustomActionSchedule(Action=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_StartEventLogService_Rol@4,) MSI (s) (E4:70) [10:21:45:989]: Executing op: ActionStart(Name=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (E4:70) [10:21:45:989]: Executing op: CustomActionSchedule(Action=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_StartEventLogService@4,) MSI (s) (E4:B8) [10:21:45:989]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIABB0.tmp, Entrypoint: _StartEventLogService@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (E4:70) [10:21:45:989]: Executing op: ActionStart(Name=WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF,Description=Installing NAC driver,) StartEventLogService: Skipping custom action MSI (s) (E4:70) [10:21:45:989]: Executing op: CustomActionSchedule(Action=WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF,ActionType=3073,Source=BinaryData,Target=WGXInstallHelper,) MSI (s) (E4:A0) [10:21:46:005]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIABB1.tmp, Entrypoint: WGXInstallHelper snacMainCA: RegOpenKeyEx failed with 2(2) MSI (s) (E4:70) [10:21:46:005]: Executing op: ActionStart(Name=SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Configuring SymEvent,) snacMainCA: WGXInstallHelper exit MSI (s) (E4:70) [10:21:46:005]: Executing op: CustomActionSchedule(Action=SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SevInstUninstallWorkAround,) MSI (s) (E4:38) [10:21:46:005]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIABC1.tmp, Entrypoint: SevInstUninstallWorkAround MSI (s) (E4:70) [10:21:46:083]: Executing op: ActionStart(Name=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) SAVINST: Unable to delete 'DeleteFlag' value for SymEvent services key MSI (s) (E4:70) [10:21:46:083]: Executing op: CustomActionSchedule(Action=CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_CcSetMgrShutdown@4,) MSI (s) (E4:70) [10:21:46:099]: Executing op: ActionStart(Name=CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (E4:70) [10:21:46:099]: Executing op: CustomActionSchedule(Action=CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_CcSetMgrStart@4,) MSI (s) (E4:D0) [10:21:46:099]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIAC20.tmp, Entrypoint: _CcSetMgrStart@4 2010-11-08-10-21-46-114 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-46-114 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - 2010-11-08-10-21-46-114 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2010-11-08-10-21-46-114 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CcSetMgrStart: ccSetMgr not active, checking SCM status 2010-11-08-10-21-46-114 : cc::GetServiceStatus(1027) : Able to query status for service ccSetMgr CcSetMgrStart: ccSetMgr not running 2010-11-08-10-21-46-114 : cc::StartServiceW(69) : Logging time before attempting to start service: ccSetMgr cc::StartServiceW: :Attempting to start service ccSetMgr 2010-11-08-10-21-46-208 : cc::CServiceControl::WaitForService(86) : Allocated 394 bytes 2010-11-08-10-21-46-208 : cc::CServiceControl::WaitForService(112) : Waiting for Symantec Settings Manager service to start. 2010-11-08-10-21-46-208 : cc::CServiceControl::WaitForService(129) : Service status is set to 2 2010-11-08-10-21-46-208 : cc::CServiceControl::WaitForService(152) : Sleeping for 1000 milliseconds. 2010-11-08-10-21-47-222 : cc::CServiceControl::WaitForService(182) : Service status before exit 4 2010-11-08-10-21-47-222 : cc::StartServiceW(118) : Logging time after attempting to start service: ccSetMgr CcSetMgrStart: CcSetMgrActivePoll: Successfully opened ccSetMgr Running mutex MSIASSERT - CcSetMgrActivePoll: ccSetMgr is not active (poll timed-out): CcSetMgrStart: MSI (s) (E4:70) [10:21:47:222]: Executing op: ActionStart(Name=DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) CcSetMgrStart: ccSetMgr service start SUCCEEDED MSI (s) (E4:70) [10:21:47:222]: Executing op: CustomActionSchedule(Action=DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1537,Source=BinaryData,Target=_DeleteCcSetMgrStatusRegKey@4,) MSI (s) (E4:70) [10:21:47:222]: Executing op: ActionStart(Name=WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (E4:70) [10:21:47:222]: Executing op: CustomActionSchedule(Action=WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Windows\TEMP\CCI9B6F.tmp) MSI (s) (E4:70) [10:21:47:238]: Executing op: ActionStart(Name=WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (E4:70) [10:21:47:238]: Executing op: CustomActionSchedule(Action=WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Windows\TEMP\CCI9B6E.tmp) MSI (s) (E4:70) [10:21:47:238]: Executing op: ActionStart(Name=WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (E4:70) [10:21:47:238]: Executing op: CustomActionSchedule(Action=WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Windows\TEMP\CCI9B6E.tmp) MSI (s) (E4:84) [10:21:47:238]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB094.tmp, Entrypoint: _WriteCcServiceSettings@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Windows\TEMP\CCI9B6E.tmp': 2010-11-08-10-21-47-253 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2010-11-08-10-21-47-253 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2010-11-08-10-21-47-253 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2010-11-08-10-21-47-253 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (E4:70) [10:21:47:253]: Executing op: ActionStart(Name=StartCCEvtMgr,Description=Starting services,) MSIRESULT PASS - WriteServiceEntries: No configurations found.: MSI (s) (E4:70) [10:21:47:253]: Executing op: CustomActionSchedule(Action=StartCCEvtMgr,ActionType=1025,Source=BinaryData,Target=StartCCEvtMgr,) MSI (s) (E4:50) [10:21:47:253]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB0A4.tmp, Entrypoint: StartCCEvtMgr MSI (s) (E4:70) [10:21:47:269]: Executing op: ActionStart(Name=DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) MSI (s) (E4:70) [10:21:47:269]: Executing op: CustomActionSchedule(Action=DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=1281,Source=BinaryData,Target=DefInstallRollbackCA,) MSI (s) (E4:70) [10:21:47:269]: Executing op: ActionStart(Name=DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) MSI (s) (E4:70) [10:21:47:269]: Executing op: CustomActionSchedule(Action=DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=1025,Source=BinaryData,Target=DefInstallCA,) MSI (s) (E4:40) [10:21:47:285]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB0B5.tmp, Entrypoint: DefInstallCA MSI (s) (E4:70) [10:21:47:425]: Executing op: ActionStart(Name=DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,,) MSI (s) (E4:70) [10:21:47:425]: Executing op: CustomActionSchedule(Action=DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=3329,Source=BinaryData,Target=_DefSystemInstallRollbackCA@4,) MSI (s) (E4:70) [10:21:47:425]: Executing op: ActionStart(Name=DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,,) MSI (s) (E4:70) [10:21:47:425]: Executing op: CustomActionSchedule(Action=DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=3073,Source=BinaryData,Target=_DefSystemInstallCA@4,) MSI (s) (E4:F8) [10:21:47:425]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB152.tmp, Entrypoint: _DefSystemInstallCA@4 2010-11-08-10-21-47-456 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-47-456 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-47-456 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (E4:70) [10:21:47:487]: Executing op: ActionStart(Name=DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,,) 2010-11-08-10-21-47-456 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (E4:70) [10:21:47:487]: Executing op: CustomActionSchedule(Action=DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=1281,Source=BinaryData,Target=_DefInstallRollbackCA@4,) MSI (s) (E4:70) [10:21:47:487]: Executing op: ActionStart(Name=DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,,) MSI (s) (E4:70) [10:21:47:487]: Executing op: CustomActionSchedule(Action=DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF,ActionType=1025,Source=BinaryData,Target=_DefInstallCA@4,) MSI (s) (E4:D8) [10:21:47:487]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB191.tmp, Entrypoint: _DefInstallCA@4 2010-11-08-10-21-47-519 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-47-519 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-47-519 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (E4:70) [10:21:47:534]: Executing op: ActionStart(Name=RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF,,) 2010-11-08-10-21-47-519 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (E4:70) [10:21:47:534]: Executing op: CustomActionSchedule(Action=RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF,ActionType=3585,Source=BinaryData,Target=RestartServices,) MSI (s) (E4:70) [10:21:47:534]: Executing op: ActionStart(Name=RegisterProduct,Description=Registering product,Template=[1]) MSI (s) (E4:70) [10:21:47:534]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=0,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1) MSI (s) (E4:70) [10:21:47:534]: Executing op: DatabaseCopy(DatabasePath=C:\Windows\Installer\966b5.msi,ProductCode={530992D4-DDBA-4F68-8B0D-FF50AC57531B},,,) MSI (s) (E4:70) [10:21:47:534]: Note: 1: 1402 2: UNKNOWN\Products\4D299035ABDD86F4B8D0FF05CA7535B1\InstallProperties 3: 2 MSI (s) (E4:70) [10:21:47:534]: File will have security applied from OpCode. MSI (s) (E4:70) [10:21:47:550]: Executing op: ProductRegister(UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C},VersionString=11.0.5002.333,HelpLink=http://www.symantec.com/enterprise/support,,InstallLocation=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,InstallSource=C:\Windows\Temp\Symantec\,Publisher=Symantec Corporation,URLInfoAbout=http://www.symantec.com,URLUpdateInfo=http://www.symantec.com,,,,,,Contact=Technical Support,,,,EstimatedSize=360874,,,,) MSI (s) (E4:70) [10:21:47:565]: Executing op: ProductCPDisplayInfoRegister() MSI (s) (E4:70) [10:21:47:565]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (E4:70) [10:21:47:565]: Executing op: CustomActionSchedule(Action=ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (E4:70) [10:21:47:565]: Executing op: ActionStart(Name=ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (E4:70) [10:21:47:565]: Executing op: CustomActionSchedule(Action=ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_ExecCcSettingsRemoveTable@4,) MSI (s) (E4:00) [10:21:47:565]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB1E0.tmp, Entrypoint: _ExecCcSettingsRemoveTable@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSI (s) (E4:70) [10:21:47:581]: Executing op: ActionStart(Name=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (E4:70) [10:21:47:581]: Executing op: CustomActionSchedule(Action=RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (E4:70) [10:21:47:581]: Executing op: ActionStart(Name=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (E4:70) [10:21:47:581]: Executing op: CustomActionSchedule(Action=WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_DeleteCcSettingsTables@4,CustomActionData=C:\Windows\TEMP\CCI9ADD.tmp) MSI (s) (E4:70) [10:21:47:581]: Executing op: ActionStart(Name=WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (E4:70) [10:21:47:581]: Executing op: CustomActionSchedule(Action=WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_WriteCcSettingsTables@4,CustomActionData=C:\Windows\TEMP\CCI9ADC.tmp) MSI (s) (E4:70) [10:21:47:581]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB1F1.tmp, Entrypoint: _WriteCcSettingsTables@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Windows\TEMP\CCI9ADC.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: 2010-11-08-10-21-47-581 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED 2010-11-08-10-21-47-581 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-47-581 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-47-581 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2010-11-08-10-21-47-581 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 0 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccApp\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 1 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 2 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccProductPlugin\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 3 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccApp\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 4 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccSetMgr: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 5 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 6 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sAutoProtect\Options: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 7 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccApp\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 8 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 9 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 10 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 11 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sSYMINTERFACE\CLASSES\SAVSubmissionEngine: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 12 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ccEvtMgr\Plugins: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSIASSERT - WriteSettings: WriteSettings Start: MSIASSERT - WriteSettings: index == 13 RegArchive.Size() == 14: MSIASSERT - WriteSettings: User: _$Global: MSIASSERT - WriteSettings: Keypath: %sCommonClient\ConfidenceOnline\SesHlp: MSIASSERT - WriteSettings: WriteSettings End: Returning 1: MSI (s) (E4:70) [10:21:47:690]: Executing op: ActionStart(Name=SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSIRESULT PASS - WriteCcSettingsTables: End WriteCcSettingsTables: MSI (s) (E4:70) [10:21:47:690]: Executing op: CustomActionSchedule(Action=SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_SetSettingsTxnRegKey@4,) MSI (s) (E4:E8) [10:21:47:690]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB25F.tmp, Entrypoint: _SetSettingsTxnRegKey@4 MSI (s) (E4:70) [10:21:47:690]: Executing op: ActionStart(Name=WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (E4:70) [10:21:47:690]: Executing op: CustomActionSchedule(Action=WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_WriteChkAndFixSettingsData@4,) MSI (s) (E4:58) [10:21:47:706]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB260.tmp, Entrypoint: _WriteChkAndFixSettingsData@4 MSIASSERT - WriteChkAndFixSettingsData: szCustomActionData == '': MSI (s) (E4:70) [10:21:47:706]: Executing op: ActionStart(Name=MsiPublishAssemblies,Description=Publishing assembly information,Template=Application Context:[1], Assembly Name:[2]) MSIASSERT - WriteChkAndFixSettingsData: Unable to get custom action data: MSI (s) (E4:70) [10:21:47:706]: Executing op: AssemblyPublish(Feature=Core,Component={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",) MSI (s) (E4:70) [10:21:47:706]: Executing op: AssemblyPublish(Feature=Core,Component={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",) MSI (s) (E4:70) [10:21:47:706]: Executing op: AssemblyPublish(Feature=Core,Component={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={66332652-9C28-58B1-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",) MSI (s) (E4:70) [10:21:47:721]: Executing op: AssemblyPublish(Feature=Core,Component={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},AssemblyType=2,,AssemblyName=policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",) MSI (s) (E4:70) [10:21:47:737]: Executing op: ActionStart(Name=PublishFeatures,Description=Publishing product features,Template=Feature: [1]) MSI (s) (E4:70) [10:21:47:737]: Executing op: FeaturePublish(Feature=PTPMain,,Absent=2,Component=Ap3r&T{6[=E.[=m'=vnvIb$4{tT~'A{bKVj)c!}b) MSI (s) (E4:70) [10:21:47:737]: Executing op: FeaturePublish(Feature=DCMain,Parent=PTPMain,Absent=2,) MSI (s) (E4:70) [10:21:47:737]: Executing op: FeaturePublish(Feature=ITPMain,,Absent=2,Component=1yacLK,)(?^Ae~gKB,&0) MSI (s) (E4:70) [10:21:47:737]: Executing op: FeaturePublish(Feature=Firewall,Parent=ITPMain,Absent=2,Component=s.L(7&Z)J=rZwGC^U)-xkSo7H5Aq2?Kt3D0,[w}Nm{[}u*m5r=~t(I$&9}kIJ_^$^~1H{=w?!KliCJ6@`PvZmsBrC9m!$%fyG1)'erE?Z8R`f9d8v^@*aYwF$2Afv%9%WAN0{F(l.BNqnPlpJ3S=m?ClEG7j2]wyCXwUc1BS~@8b~q,G{s$lQZOeb`mIw?j'bU'g9hroo,54Lxg{_=Ca8k375!$xheJ_XRREd@)Ym(2+)dXn0Pys@$~x=?r.'5RwYn%S) MSI (s) (E4:70) [10:21:47:737]: Executing op: FeaturePublish(Feature=EMailTools,Parent=SAVMain,Absent=2,) MSI (s) (E4:70) [10:21:47:753]: Executing op: FeaturePublish(Feature=OutlookSnapin,Parent=EMailTools,Absent=2,Component=1g`M2hrbx9ul}E5[egqr]LfDjT.q`AF+0NziEWKl) MSI (s) (E4:70) [10:21:47:753]: Executing op: FeaturePublish(Feature=SAVMain,,Absent=2,Component=Ky1_6BU_z8~0LxKO!or`T7TApsI}G=*KcEy&of='m'lbhMf{&94S.FHC-`Pjej]+T)pvcA~6O^JFq}{sh5s'id6sG?.)xy-W0qO*%JF--DXa(9cBcfT,V%$'k[awT8jUA?eP(_`]4oL_H?ZEl7o)!?9Od@KD3[xlnyDeR,KgA?S_r.EY]dDpiP4_$@&hbA$kfqTE9R2Ez,(Y=yd0h=I&xRR0Hh!vyCicHx1R@?o@NU0gA+~CEi!hrn$sB9hzc~q_?FnKyJ-YG-}^&9A9.Ya+UMJ`~_b@-k98t9qN'bHVIgjq!HVUL5{y`AVOUspe]RzIL=.7sKFjk?v.GpcgOTz%W~~tSCc92=*o&hoKlFy,-W&E?A'+WA`?[A)'L{M2f2v0hI2=Y=KC6&IFX-lt$pf{+j`Dm?yt^?GqA}uJT,Y-O{QYH@bESZI_oxUMPq?jp9w8t@))vN,Hj7'1nA_t(F4V2=Nn34r%I'a!71!n&JylMA9p3uf`iCfK++pRT&YRw91y=vY.)b6EITk91{OI!@yrA_u,,bcQD&+5OJ`'E=`nN=FKfDiI'G~4T$x`F9dmy&Xqj^S(ThGOzi]AT==yJTFLZ-&4UPc9oS&*V@1uhj,1&{r=2h,IMYW`m?+s=9{'k3,D4NRWSkkQ&@HpDUBdj?G%+pX37%feC?=6oiS[*cDzedI6ZV,6.A{1wTt@h(*ejJQ=mK=y6912qGNYQ630zi^*&WorR9J[rNcbm%MbvH,M]NI8f9u(B&sfd,nU6BY9J.b}c9^7+Tk-cRX3dNDC-hVnb9P{qJd!C)o+(sD{k7S1I9xZ8m3_kV,Zk!e25P1F9?u!sPIR&^+FT+3jbIbZ&?^d!'&Q+Re4FSVW,`Ad)92n),z-U4Jt2(u6r?y6y@1y-zVQRRp1)goMu!(*@@6H'@'Ac4j5!afJ]mKjy@8N[6-?@^D@=A^L(gWC%AV6kr)WE.?aXtC11htIb=}4kA4t!mvMZ~iFll}Xt9`8iF$Dd%0YiQ MSI (s) (E4:70) [10:21:47:753]: Executing op: FeaturePublish(Feature=COHMain,Parent=PTPMain,Absent=2,Component=?79dMeb&b?gtJTX2bUMRg7F-OTVss@25g?nPB{KPPdXF_@dbx8NY4D^3wob@T!XRW-8r{=Ox+xK}b.rcJaHe&VYWj9R(5KxR(i(C(*f=rINM-Az4ex+fL'5G-d+b,]~mt='`w!]wrKPI?&=13pMIv?2)('PXWD2-66Ry3eS7Q=.ble71E&5z+sH3128p4@CRGsEhmCTmV6pYbG8fv9f+puJIq'Ku&nncOfDUa8I-t-U3@tl=ZCxEZ15h_8Z(3stRu8R.={vD`6_C,A*sn7UYU*y5ZCU%q30$s@zyP?Zd*},P) MSI (s) (E4:70) [10:21:47:753]: Executing op: FeaturePublish(Feature=Core,,Absent=2,Component=?)V.Dc^C]AOFN)J@rMRsN0))h$f7?@,Y?Jdt]n=3P5W)DwHh8ARcQt2zsF44%-xCZ^fB3@e?BXr%Cnf2Nk-Ldq(d1=(lqN=RX[Q3atkIQXiX-9dj(]@$vckDOm[xa1A&H=3y7uW.`oCL5IBFRn-cN@G[Ud8uHB1V@0OK1.,nNAAN4MXN^3JYoA`~7{SGd=}Dgl,fbKXoZ1!=RFyFrWe8MkbIdFwUrJX@S&44!ju8MkbIdFwUrJX@S&44!j*9MkbIdFwUZ1!=RFyFrWu8MkbIdFwUZ1!=RFyFrW*9MkbIdFwUTd~9R9=GrWu8MkbIdFwUzo~9R=3GrWu8MkbIdFwUXc~9Rb=GrWu8MkbIdFwU]b~9R+?GrWu8MkbIdFwUaa~9RT?GrWu8MkbIdFwUzo~9R=3GrW*9MkbIdFwULf~9RJ9GrWu8MkbIdFwUaa~9RT?GrW*9MkbIdFwU]b~9R+?GrW*9MkbIdFwUPe~9Ro9GrWu8MkbIdFwUXc~9Rb=GrW*9MkbIdFwUHg~9R}8GrWu8MkbIdFwU~@j@SS`{~iu8MkbIdFwUTd~9R9=GrW*9MkbIdFwUPe~9Ro9GrW*9MkbIdFwUA-b@SIg)!ju8MkbIdFwUvjP@S1u@!ju8MkbIdFwULf~9RJ9GrW*9MkbIdFwUHg~9R}8GrW*9MkbIdFwU6[H@S&}I!ju8MkbIdFwU~@j@SS`{~i*9MkbIdFwUA-b@SIg)!j*9MkbIdFwUQsP@SEq@!ju8MkbIdFwUvjP@S1u@!j*9MkbIdFwU6[H@S&}I!j*9MkbIdFwUQsP@SEq@!j*9MkbIdFwU7y)eW8l7_eO9MkbIdFwUpR^pXI`Quoe8MkbIdFwU,i4sY(ibi(u8MkbIdFwU,i4sY(ibi(*9MkbIdFwU7y)eW8l7_e?9MkbIdFwUpR^pXI`Quou8MkbIdFwUpR^pXI`Quo*9MkbIdFwU53^pXAtQuou8MkbIdFwUj&^pX@{Quou8MkbIdFwUr$^pX MSI (s) (E4:70) [10:21:47:753]: Executing op: FeaturePublish(Feature=LANG1033,Parent=Core,Absent=2,Component=v8)yeOTfe@'!nBXQF@)rg6POvTqERAx8NIML.HQzjAcBX&8p)@y{+'C@g*.E4M`Z)]D(g?cITAujFI9ZGy&v4rFzS@queev!u![F9x^O^j1vr=X{k32L7Tfi`tl5nZ[y,@t$*UP.OGDATbWGoVIP1AyT`ifj8kP[yDrMH37!,?[W`y+~peEDkmV`dVD!S@&f4[ZMgEK.INc]P()H+9!q~xY43Yrh{`2q-[IxT?ZGnZZ?_-LwvsiTNr%_H=.~7N[i+BDsYpgsu0-`@@9qtWb4QYmz~,p0f7z(O?1GNmq[G2VUV2BgOIl^V@8,]Uyp}SAp_lX,YNpv99^e+bg]63C[ZM@EO013X9~m'dyl(8sNb)@Q2[CCr?PhAwSKx&61$'7K%T$cD=^]uIaM.b$GIHewUm%~8?}l[J0aoju=ShC2KAc`W9B=_,BoDlX@X**pYIIdy@y[Hk`c57%o=d-Q0voSh8C_~%B'YXHNr.*`P4DkB?&X`pSMHB~[,n&,+S7DU=5RuyZNVV'!4H}@rhS.%=(&Zh).C@*kC9CHMKUYd@g`${LIOISuMZp8mP)@!?Ce4NIt(ln5Ms{%vd3]T9.`{YSLuRS]^jG+$tH.n8%o'8]a`TU_d)IE*eKVr=iP0WVqdF-P]5'A5v!PO=.o'}^MVaFM67`V@XxW`?12w+Rmf1oVrYH({0IID9~*G)M&z6GD}NW62y8xd@BO+za*+gO)acnK[{Xfq8j${0Zlal)GPn=u&w.Fv=QoUXgna,e8sZ*t(+Zx^@{Z+dNb^=fNHul*m*3yHA,_u8vs,oA]-zaJwP`CY@=R1+,SinrA9^Qin`_.!Az1]XEhw[Q2)qFJzog{b=vG[FtT?8MLv5tQuRJ!u9f&_WIr-e)@gxn2HTCmk?%)w6JRd_s1) MSI (s) (E4:70) [10:21:47:753]: Executing op: FeaturePublish(Feature=Rtvscan,Parent=SAVMain,Absent=2,Component=zfBT-yf1q@C(jAX]ORqSf}N))3XzT9RTe*UUNTmKXK2mr`-N?@Zi,FA*H97FWE'~Qe0P}=lT%&(Z^`e?(2umj%+h'?~XaU,}Nb6@) MSI (s) (E4:70) [10:21:47:753]: Executing op: FeaturePublish(Feature=SAV_64,Parent=SAVMain,Absent=2,Component=f*0`ZIgK?9$GNF&(zAe2e9LD(trLO?pnL9OS~oF() MSI (s) (E4:70) [10:21:47:753]: Executing op: FeaturePublish(Feature=NotesSnapin,Parent=EMailTools,Absent=3,Component={UjxrE1r{=+M$dJVjO7jl)bUjf1k1At9iI@0plyLa_!ix,29.?E2VGmx=BL1) MSI (s) (E4:70) [10:21:47:753]: Executing op: ActionStart(Name=WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Writing registry values,) MSI (s) (E4:70) [10:21:47:753]: Executing op: CustomActionSchedule(Action=WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=_WriteInstalledAppsKey@4,) MSI (s) (E4:94) [10:21:47:753]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2A0.tmp, Entrypoint: _WriteInstalledAppsKey@4 MSI (s) (E4:70) [10:21:47:768]: Executing op: ActionStart(Name=SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (E4:70) [10:21:47:768]: Executing op: CustomActionSchedule(Action=SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSWritePathRB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:70) [10:21:47:768]: Executing op: ActionStart(Name=SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (E4:70) [10:21:47:768]: Executing op: CustomActionSchedule(Action=SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSWritePath,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:84) [10:21:47:768]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2B0.tmp, Entrypoint: SyKnAppSWritePath MSI (s) (E4:70) [10:21:47:784]: Executing op: ActionStart(Name=SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Begin SyKnAppSWritePath MSI (s) (E4:70) [10:21:47:784]: Executing op: CustomActionSchedule(Action=SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSIncRefCountRB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:70) [10:21:47:784]: Executing op: ActionStart(Name=SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (E4:70) [10:21:47:784]: Executing op: CustomActionSchedule(Action=SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSIncRefCount,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:C0) [10:21:47:784]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2C1.tmp, Entrypoint: SyKnAppSIncRefCount SyKnAppS : Begin SyKnAppSIncRefCount SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Creating C:\ProgramData\Symantec\SyKnAppS\Freezer. SyKnAppS : Creating C:\ProgramData\Symantec\SyKnAppS\LiveUpdate. MSI (s) (E4:70) [10:21:47:799]: Executing op: ActionStart(Name=SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Creating C:\ProgramData\Symantec\SyKnAppS\Updates. MSI (s) (E4:70) [10:21:47:799]: Executing op: CustomActionSchedule(Action=SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSAddRevisionRB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:70) [10:21:47:815]: Executing op: ActionStart(Name=SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (E4:70) [10:21:47:815]: Executing op: CustomActionSchedule(Action=SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSAddRevision,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:20) [10:21:47:815]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2E1.tmp, Entrypoint: SyKnAppSAddRevision SyKnAppS : Begin SyKnAppSAddRevision SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### MSI (s) (E4:70) [10:21:47:831]: Executing op: ActionStart(Name=SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### MSI (s) (E4:70) [10:21:47:831]: Executing op: CustomActionSchedule(Action=SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSAddDllSeqNumRB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:70) [10:21:47:831]: Executing op: ActionStart(Name=SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (E4:70) [10:21:47:831]: Executing op: CustomActionSchedule(Action=SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSAddDllSeqNum,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:84) [10:21:47:846]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB2F2.tmp, Entrypoint: SyKnAppSAddDllSeqNum SyKnAppS : Begin SyKnAppSAddDllSeqNum SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : DllVersionFromMSI is 0 MSI (s) (E4:70) [10:21:47:862]: Executing op: ActionStart(Name=SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Old dll version 0 MSI (s) (E4:70) [10:21:47:862]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSUpdateFrozenDllRB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:70) [10:21:47:862]: Executing op: ActionStart(Name=SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (E4:70) [10:21:47:862]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSUpdateFrozenDll,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:3C) [10:21:47:862]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB312.tmp, Entrypoint: SyKnAppSUpdateFrozenDll SyKnAppS : Begin SyKnAppSUpdateFrozenDll SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : DllVersionFromMSI is 0 SyKnAppS : Old dll version 0 MSI (s) (E4:70) [10:21:47:877]: Executing op: ActionStart(Name=SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Not overinstall, no need to update frozen dlls MSI (s) (E4:70) [10:21:47:877]: Executing op: CustomActionSchedule(Action=SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSEraserToCAVRB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:70) [10:21:47:877]: Executing op: ActionStart(Name=SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (E4:70) [10:21:47:877]: Executing op: CustomActionSchedule(Action=SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSEraserToCAV,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:18) [10:21:47:893]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB322.tmp, Entrypoint: SyKnAppSEraserToCAV SyKnAppS : Begin SyKnAppSEraserToCAV SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### MSI (s) (E4:70) [10:21:47:924]: Executing op: ActionStart(Name=SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : CCSetting was not present before installing SyKnAppS. No Need to replace Eraser to CAV. MSI (s) (E4:70) [10:21:47:940]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSUpdateLUDataRB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:70) [10:21:47:940]: Executing op: ActionStart(Name=SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (E4:70) [10:21:47:940]: Executing op: CustomActionSchedule(Action=SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSUpdateLUData,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:C4) [10:21:47:940]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB362.tmp, Entrypoint: SyKnAppSUpdateLUData SyKnAppS : Begin SyKnAppSUpdateLUData SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : DllVersionFromMSI is 0 MSI (s) (E4:70) [10:21:48:018]: Executing op: ActionStart(Name=SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0,,) SyKnAppS : Old dll version 0 MSI (s) (E4:70) [10:21:48:018]: Executing op: CustomActionSchedule(Action=SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSRemoveFrozenOldDll,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (E4:D8) [10:21:48:018]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB3B1.tmp, Entrypoint: SyKnAppSRemoveFrozenOldDll SyKnAppS : Begin SyKnAppSRemoveFrozenOldDll SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : DllVersionFromMSI is 0 SyKnAppS : Old dll version 0 MSI (s) (E4:70) [10:21:48:111]: Executing op: ActionStart(Name=MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B,,) SyKnAppS : Not overinstall, no need to remove old frozen dlls MSI (s) (E4:70) [10:21:48:111]: Executing op: CustomActionSchedule(Action=MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B,ActionType=3329,Source=BinaryData,Target=MsiInstallIPSDefsRB,) MSI (s) (E4:70) [10:21:48:111]: Executing op: ActionStart(Name=MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B,Description=Installing Intrusion Prevention definitions,) MSI (s) (E4:70) [10:21:48:111]: Executing op: CustomActionSchedule(Action=MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B,ActionType=3073,Source=BinaryData,Target=MsiInstallIPSDefs,CustomActionData=C:\Windows\TEMP\ZLHZSBON\IPSDefs\) MSI (s) (E4:74) [10:21:48:111]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB40F.tmp, Entrypoint: MsiInstallIPSDefs FWMainCA: MsiInstallDefs2: CustomActionData = C:\Windows\TEMP\ZLHZSBON\IPSDefs\ FWMainCA: TempFolder : szInstallSrcPath C:\Windows\TEMP\ZLHZSBON\IPSDefs\ FWMainCA: TempFolder : szSrcPath C:\Windows\TEMP\ZLHZSBON\IPSDefs\ FWMainCA: TempFolder : szDestPath C:\Windows\TEMP\ZLHZSBON\IPSDefs\ FWMainCA: TempFolder : szDestPath C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF FWMainCA: TempFolder - _tmkdir : szDestPath szFile C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF FWMainCA: TempFolder : szDestPath szFile C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\ FWMainCA: szInstallSrcPath szFileC:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDef.zip FWMainCA: szDestPath path C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\ FWMainCA: Findit File C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDef.zip FWMainCA: Target file is C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDef.zip FWMainCA: The first file found is IPSDef.zip FWMainCA: Findit C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDef.zip, defs found IPSDef.zip FWMainCA: UnPakZip C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDef.zip complete. FWMainCA: InitInstallApp success FWMainCA: WillIntegrateDir success FWMainCA: bIntegrate TRUE FWMainCA: CopyAllDefs from C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\ to C:\PROGRA~3\Symantec\DEFINI~1\SymcData\CNDCIP~1\tmp2c73.tmp FWMainCA: I am using the latest shared defs FWMainCA: Folder: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\ FWMainCA: Pattern: *.* FWMainCA: Deleteing File: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\Catalog.dat FWMainCA: Deleteing File: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\Categories.xml FWMainCA: Deleteing File: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\MetaData.dat FWMainCA: Deleteing File: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\sigs.dat FWMainCA: Deleteing File: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\v.grd FWMainCA: Deleteing File: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\v.sig FWMainCA: Deleteing File: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\virscan1.dat FWMainCA: Deleteing File: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\WpsHelper.sys FWMainCA: Removing folder: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\ FWMainCA: IPS definitions temp directory removed C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDEF\ FWMainCA: Successfully registered application ID cndcIps. MSI (s) (E4:70) [10:21:48:533]: Executing op: ActionStart(Name=UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating Submission Service configuration,) FWMainCA: IPS Updating current reg values MSI (s) (E4:70) [10:21:48:533]: Executing op: CustomActionSchedule(Action=UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3585,Source=BinaryData,Target=_UpdateDIS@4,) MSI (s) (E4:70) [10:21:48:533]: Executing op: ActionStart(Name=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (E4:70) [10:21:48:533]: Executing op: CustomActionSchedule(Action=InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=MsiInstallDefsRB,CustomActionData=601) MSI (s) (E4:70) [10:21:48:548]: Executing op: ActionStart(Name=InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing virus definitions,) MSI (s) (E4:70) [10:21:48:548]: Executing op: CustomActionSchedule(Action=InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=MsiInstallDefs2,CustomActionData=C:\Windows\TEMP\ZLHZSBON\VirDefs\,) MSI (s) (E4:9C) [10:21:48:548]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB5C5.tmp, Entrypoint: MsiInstallDefs2 VDefHlpr: MsiInstallDefs2: CustomActionData = C:\Windows\TEMP\ZLHZSBON\VirDefs\, VDefHlpr: TempFolder : szInstallSrcPath C:\Windows\TEMP\ZLHZSBON\VirDefs\ VDefHlpr: TempFolder : szSrcPath C:\Windows\TEMP\ZLHZSBON\VirDefs\ VDefHlpr: TempFolder : szDestPath C:\Windows\TEMP\ZLHZSBON\VirDefs\ VDefHlpr: TempFolder : szDestPath C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF VDefHlpr: TempFolder - _tmkdir : szDestPath szFile C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF VDefHlpr: TempFolder : szDestPath szFile C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ VDefHlpr: szInstallSrcPath szFileC:\Windows\TEMP\ZLHZSBON\VirDefs\vdefhub.zip VDefHlpr: szDestPath path C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ VDefHlpr: Findit File C:\Windows\TEMP\ZLHZSBON\VirDefs\vdefhub.zip VDefHlpr: Target file is C:\Windows\TEMP\ZLHZSBON\VirDefs\vdefhub.zip VDefHlpr: The first file found is vdefhub.zip VDefHlpr: Findit C:\Windows\TEMP\ZLHZSBON\VirDefs\vdefhub.zip, virus defs found vdefhub.zip VDefHlpr: UnPakZip: szFile is C:\Windows\TEMP\ZLHZSBON\VirDefs\vdefhub.zip. VDefHlpr: UnPakZip: fileName is CATALOG.DAT. VDefHlpr: UnPakZip: fileName is CCERASER.DLL. VDefHlpr: UnPakZip: fileName is ECMSVR32.DLL. VDefHlpr: UnPakZip: fileName is EECTRL64.SYS. VDefHlpr: UnPakZip: fileName is ENG64.SYS. VDefHlpr: UnPakZip: fileName is ERASER.GRD. VDefHlpr: UnPakZip: fileName is ERASER.SIG. VDefHlpr: UnPakZip: fileName is ERASER.SPM. VDefHlpr: UnPakZip: fileName is ERASER64.SYS. VDefHlpr: UnPakZip: fileName is ESRDEF.BIN. VDefHlpr: UnPakZip: fileName is EX64.SYS. VDefHlpr: UnPakZip: fileName is NAVENG32.DLL. VDefHlpr: UnPakZip: fileName is NAVEX32A.DLL. VDefHlpr: UnPakZip: fileName is NCSACERT.TXT. VDefHlpr: UnPakZip: fileName is SCRAUTH.DAT. VDefHlpr: UnPakZip: fileName is SYMAVENG.CAT. VDefHlpr: UnPakZip: fileName is SYMAVENG.INF. VDefHlpr: UnPakZip: fileName is SYMERA64.CAT. VDefHlpr: UnPakZip: fileName is SYMERA64.INF. VDefHlpr: UnPakZip: fileName is TCDEFS.DAT. VDefHlpr: UnPakZip: fileName is TCSCAN7.DAT. VDefHlpr: UnPakZip: fileName is TCSCAN8.DAT. VDefHlpr: UnPakZip: fileName is TCSCAN9.DAT. VDefHlpr: UnPakZip: fileName is TECHNOTE.TXT. VDefHlpr: UnPakZip: fileName is TINF.DAT. VDefHlpr: UnPakZip: fileName is TINFIDX.DAT. VDefHlpr: UnPakZip: fileName is TINFL.DAT. VDefHlpr: UnPakZip: fileName is TSCAN1.DAT. VDefHlpr: UnPakZip: fileName is TSCAN1HD.DAT. VDefHlpr: UnPakZip: fileName is V.GRD. VDefHlpr: UnPakZip: fileName is V.SIG. VDefHlpr: UnPakZip: fileName is VIRSCAN.INF. VDefHlpr: UnPakZip: fileName is VIRSCAN1.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN2.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN3.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN4.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN5.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN6.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN7.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN8.DAT. VDefHlpr: UnPakZip: fileName is VIRSCAN9.DAT. VDefHlpr: UnPakZip: fileName is VIRSCANT.DAT. VDefHlpr: UnPakZip: fileName is WHATSNEW.TXT. VDefHlpr: UnPakZip: fileName is ZDONE.DAT. VDefHlpr: UnPakZip C:\Windows\TEMP\ZLHZSBON\VirDefs\vdefhub.zip complete. VDefHlpr: InitInstallApp success VDefHlpr: WillIntegrateDir success VDefHlpr: bIntegrate TRUE VDefHlpr: CopyAllDefs from C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ to C:\PROGRA~3\Symantec\DEFINI~1\VIRUSD~1\tmp2c76.tmp VDefHlpr: I am using the latest shared defs SAVINST: Folder: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ SAVINST: Pattern: *.* SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\CATALOG.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\CCERASER.DLL SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ECMSVR32.DLL SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\EECTRL64.SYS SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ENG64.SYS SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ERASER.GRD SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ERASER.SIG SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ERASER.SPM SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ERASER64.SYS SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ESRDEF.BIN SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\EX64.SYS SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\NAVENG32.DLL SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\NAVEX32A.DLL SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\NCSACERT.TXT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\SCRAUTH.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\SYMAVENG.CAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\SYMAVENG.INF SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\SYMERA64.CAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\SYMERA64.INF SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TCDEFS.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TCSCAN7.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TCSCAN8.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TCSCAN9.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TECHNOTE.TXT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TINF.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TINFIDX.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TINFL.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TSCAN1.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\TSCAN1HD.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\V.GRD SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\V.SIG SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN.INF SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN1.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN2.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN3.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN4.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN5.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN6.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN7.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN8.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCAN9.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\VIRSCANT.DAT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\WHATSNEW.TXT SAVINST: Deleteing File: C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ZDONE.DAT SAVINST: Removing folder C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ VDefHlpr: Virus definitions temp directory removed C:\Windows\TEMP\ZLHZSBON\VirDefs\VIRDEF\ VDefHlpr: Successfully registered application ID DEFWATCH_10. MSI (s) (E4:70) [10:21:50:140]: Executing op: ActionStart(Name=PublishProduct,Description=Publishing product information,) VDefHlpr: Successfully registered application ID NAVCORP_70. MSI (s) (E4:70) [10:21:50:140]: Executing op: CleanupConfigData() MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4D299035ABDD86F4B8D0FF05CA7535B1\Patches 3: 2 MSI (s) (E4:70) [10:21:50:140]: Executing op: RegisterPatchOrder(Continue=0,SequenceType=1,Remove=0) MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Products\4D299035ABDD86F4B8D0FF05CA7535B1\Patches 3: 2 MSI (s) (E4:70) [10:21:50:140]: Executing op: ProductPublish(PackageKey={484C6BA6-34F9-48C5-AA24-914FF7BB0AF1}) MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1 3: 2 MSI (s) (E4:70) [10:21:50:140]: Executing op: UpgradeCodePublish(UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C}) MSI (s) (E4:70) [10:21:50:140]: Executing op: SourceListPublish(,,DiskPromptTemplate=[1],,NumberOfDisks=1) MSI (s) (E4:70) [10:21:50:140]: Note: 1: 1402 2: UNKNOWN\Installer\Products\4D299035ABDD86F4B8D0FF05CA7535B1\SourceList 3: 2 MSI (s) (E4:70) [10:21:50:140]: Executing op: ProductPublishClient(,,) MSI (s) (E4:70) [10:21:50:140]: Executing op: SourceListRegisterLastUsed(SourceProduct={530992D4-DDBA-4F68-8B0D-FF50AC57531B},LastUsedSource=C:\Windows\Temp\Symantec\) MSI (s) (E4:70) [10:21:50:140]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (E4:70) [10:21:50:140]: Specifed source is already in a list. MSI (s) (E4:70) [10:21:50:140]: User policy value 'SearchOrder' is 'nmu' MSI (s) (E4:70) [10:21:50:140]: Adding new sources is allowed. MSI (s) (E4:70) [10:21:50:140]: Set LastUsedSource to: C:\Windows\Temp\Symantec\. MSI (s) (E4:70) [10:21:50:140]: Set LastUsedType to: n. MSI (s) (E4:70) [10:21:50:140]: Set LastUsedIndex to: 1. MSI (s) (E4:70) [10:21:50:140]: Executing op: ActionStart(Name=irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:50:140]: Executing op: CustomActionSchedule(Action=irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_DeleteSettingsFromDatabase@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.5002.333) MSI (s) (E4:70) [10:21:50:140]: Executing op: ActionStart(Name=iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:50:140]: Executing op: CustomActionSchedule(Action=iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_CreateSettings@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.5002.333) MSI (s) (E4:C8) [10:21:50:140]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBBFD.tmp, Entrypoint: _CreateSettings@4 1: InstAPca.dll: Inside CreateSettings() (in MSI) MSI (s) (E4:70) [10:21:50:202]: Executing op: ActionStart(Name=iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) 1: InstAPca.dll: Returned successfully from callout dll. MSI (s) (E4:70) [10:21:50:202]: Executing op: CustomActionSchedule(Action=iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_LoadEMPlugin@4,) MSI (s) (E4:CC) [10:21:50:202]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBC3D.tmp, Entrypoint: _LoadEMPlugin@4 1: InstAPca.dll: Inside LoadEMPlugin() (in MSI) MSI (s) (E4:70) [10:21:50:233]: Executing op: ActionStart(Name=UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) 1: InstAPca.dll: Returned successfully from callout dll. MSI (s) (E4:70) [10:21:50:233]: Executing op: CustomActionSchedule(Action=UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1537,Source=BinaryData,Target=_UnDeleteCcSettingsDataFile@4,) MSI (s) (E4:70) [10:21:50:233]: Executing op: ActionStart(Name=DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (E4:70) [10:21:50:233]: Executing op: CustomActionSchedule(Action=DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=ClearRebootAndLU,) MSI (s) (E4:70) [10:21:50:233]: Executing op: ActionStart(Name=DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (E4:70) [10:21:50:233]: Executing op: CustomActionSchedule(Action=DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3585,Source=BinaryData,Target=DelayRebootAndLU,CustomActionData=3|1|1||) MSI (s) (E4:70) [10:21:50:249]: Executing op: ActionStart(Name=TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (E4:70) [10:21:50:249]: Executing op: CustomActionSchedule(Action=TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=TickleRTVScan,) MSI (s) (E4:44) [10:21:50:249]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBC6D.tmp, Entrypoint: TickleRTVScan MSI (s) (E4:70) [10:21:50:343]: Executing op: ActionStart(Name=MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,,) MSI (s) (E4:70) [10:21:50:343]: Executing op: CustomActionSchedule(Action=MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,ActionType=3329,Source=BinaryData,Target=MsiUnregisterWithEraser,) MSI (s) (E4:70) [10:21:50:343]: Executing op: ActionStart(Name=MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,,) MSI (s) (E4:70) [10:21:50:358]: Executing op: CustomActionSchedule(Action=MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1,ActionType=3585,Source=BinaryData,Target=MsiRegisterWithEraser,) MSI (s) (E4:70) [10:21:50:358]: Executing op: ActionStart(Name=RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (E4:70) [10:21:50:358]: Executing op: CustomActionSchedule(Action=RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=1281,Source=BinaryData,Target=UnRegisterLUProductData,) MSI (s) (E4:70) [10:21:50:358]: Executing op: ActionStart(Name=RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (E4:70) [10:21:50:358]: Executing op: CustomActionSchedule(Action=RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=1281,Source=BinaryData,Target=UnRegisterLUProduct,) MSI (s) (E4:70) [10:21:50:358]: Executing op: ActionStart(Name=RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (E4:70) [10:21:50:358]: Executing op: CustomActionSchedule(Action=RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=RegisterLUProduct,) MSI (s) (E4:8C) [10:21:50:358]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBCDB.tmp, Entrypoint: RegisterLUProduct [COH] LiveUpdate Product: SEP PTS Engine Win64, Version: 6.1.0 registered! MSI (s) (E4:70) [10:21:50:592]: Executing op: ActionStart(Name=RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] LiveUpdate: Descriptive Property set! MSI (s) (E4:70) [10:21:50:592]: Executing op: CustomActionSchedule(Action=RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=RegisterLUProductData,) MSI (s) (E4:4C) [10:21:50:592]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBDC6.tmp, Entrypoint: RegisterLUProductData [COH] LiveUpdate Product: SEP PTS Content, Version: 6.1.0 registered! MSI (s) (E4:70) [10:21:50:936]: Executing op: ActionStart(Name=CreateLUDataToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] LiveUpdate: Descriptive Property set! MSI (s) (E4:70) [10:21:50:936]: Executing op: CustomActionSchedule(Action=CreateLUDataToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3329,Source=BinaryData,Target=DeleteLiveUpdateDataToken,) MSI (s) (E4:70) [10:21:50:936]: Executing op: ActionStart(Name=CreateLUToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (E4:70) [10:21:50:936]: Executing op: CustomActionSchedule(Action=CreateLUToken64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3329,Source=BinaryData,Target=DeleteLiveUpdateToken,) MSI (s) (E4:70) [10:21:50:936]: Executing op: ActionStart(Name=CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (E4:70) [10:21:50:936]: Executing op: CustomActionSchedule(Action=CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=CreateLiveUpdateToken,CustomActionData=C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\) MSI (s) (E4:94) [10:21:50:936]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBF1E.tmp, Entrypoint: CreateLiveUpdateToken [COH] Key: HKLM\Software\Symantec\InstalledApps created! MSI (s) (E4:70) [10:21:50:951]: Executing op: ActionStart(Name=CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] Value: COHDIR Data: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ set! MSI (s) (E4:70) [10:21:50:951]: Executing op: CustomActionSchedule(Action=CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=CreateLiveUpdateDataToken,CustomActionData=C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\) MSI (s) (E4:9C) [10:21:50:951]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBF2F.tmp, Entrypoint: CreateLiveUpdateDataToken [COH] Key: HKLM\Software\Symantec\InstalledApps created! MSI (s) (E4:70) [10:21:50:967]: Executing op: ActionStart(Name=RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] Value: COHDataDIR Data: C:\ProgramData\Symantec\ set! MSI (s) (E4:70) [10:21:50:967]: Executing op: CustomActionSchedule(Action=RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3329,Source=BinaryData,Target=UnRegisterDriverFile,) MSI (s) (E4:70) [10:21:50:967]: Executing op: ActionStart(Name=MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (E4:70) [10:21:50:967]: Executing op: CustomActionSchedule(Action=MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3329,Source=BinaryData,Target=MoveDriverFilesToWOW,) MSI (s) (E4:70) [10:21:50:967]: Executing op: ActionStart(Name=MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55,,) MSI (s) (E4:70) [10:21:50:967]: Executing op: CustomActionSchedule(Action=MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=MoveDriverFilesFromWOW,) MSI (s) (E4:5C) [10:21:50:967]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBF3F.tmp, Entrypoint: MoveDriverFilesFromWOW [COH] Driver: System WOW directory is [C:\Windows\SysWOW64] [COH] Driver: System 32 directory is [C:\Windows\system32] MSI (s) (E4:70) [10:21:50:982]: Executing op: ActionStart(Name=RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] Driver: Seems as though the driver files (.cat/.inf/.sys) do not exist... MSI (s) (E4:70) [10:21:50:982]: Executing op: CustomActionSchedule(Action=RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=RegisterDriverFile,) MSI (s) (E4:10) [10:21:50:982]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBF50.tmp, Entrypoint: RegisterDriverFile MSI (s) (E4:70) [10:21:51:029]: Executing op: ActionStart(Name=SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] Driver: .cat file does not exist [C:\Windows\system32\drivers\COH_Mon.cat] MSI (s) (E4:70) [10:21:51:029]: Executing op: CustomActionSchedule(Action=SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=SetLUInfo,CustomActionData=C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\) MSI (s) (E4:D0) [10:21:51:029]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBF80.tmp, Entrypoint: SetLUInfo [COH] Key: HKLM\SOFTWARE\Symantec created! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo created! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHEngine created! [COH] SetLUInfo: Successfully set registry value: Product to [SEP PTS Engine Win64] [COH] SetLUInfo: Successfully set registry value: Version to [6.1.0] [COH] SetLUInfo: Successfully set registry value: Language to [SymAllLanguages] [COH] SetLUInfo: Successfully set registry value: Moniker to [{DB206823-FFD2-440a-9B89-CCFD45F3F1CD}] [COH] SetLUInfo: Successfully set registry value: Description to [Symantec Shared Components] [COH] SetLUInfo: Successfully set registry value: Sequence Number to [80820001] [COH] Key: HKLM\SOFTWARE\Symantec created! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo created! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHData created! [COH] SetLUInfo: Successfully set registry value: Product to [SEP PTS Content] [COH] SetLUInfo: Successfully set registry value: Version to [6.1.0] [COH] SetLUInfo: Successfully set registry value: Language to [SymAllLanguages] [COH] SetLUInfo: Successfully set registry value: Moniker to [{EA960B33-2196-4d53-8AC4-D5043A5B6F9B}] [COH] SetLUInfo: Successfully set registry value: Description to [Symantec Shared Components] MSI (s) (E4:70) [10:21:51:092]: Executing op: ActionStart(Name=SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55,,) [COH] SetLUInfo: Successfully set registry value: Sequence Number to [80820001] MSI (s) (E4:70) [10:21:51:092]: Executing op: CustomActionSchedule(Action=SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55,ActionType=3073,Source=BinaryData,Target=SetSequenceNumber,) MSI (s) (E4:DC) [10:21:51:092]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBFBF.tmp, Entrypoint: SetSequenceNumber [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHEngine with value [Sequence Number] is [80820001] [COH] LiveUpdate: COH Sequence Property [SEQ.COH64UPDATE] set to [80820001]! [COH] Key: HKLM\SOFTWARE\Symantec\COH_PVLInfo\COHData with value [Sequence Number] is [80820001] MSI (s) (E4:70) [10:21:51:326]: Executing op: ActionStart(Name=CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) [COH] LiveUpdate: COH Sequence Property [SEQ.COHDATAUPDATE] set to [80820001]! MSI (s) (E4:70) [10:21:51:326]: Executing op: CustomActionSchedule(Action=CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=DeleteCachedInstall,CustomActionData=C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\) MSI (s) (E4:70) [10:21:51:341]: Executing op: ActionStart(Name=CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Creating install cache,) MSI (s) (E4:70) [10:21:51:341]: Executing op: CustomActionSchedule(Action=CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3585,Source=BinaryData,Target=CacheInstallFinal,CustomActionData={530992D4-DDBA-4F68-8B0D-FF50AC57531B}|C:\Windows\TEMP\ZLHZSBON\Cache\|C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\) MSI (s) (E4:70) [10:21:51:341]: Executing op: ActionStart(Name=SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (E4:70) [10:21:51:341]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=SetInstallStateSuccess,) MSI (s) (E4:4C) [10:21:51:341]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC0BA.tmp, Entrypoint: SetInstallStateSuccess MSI (s) (E4:70) [10:21:52:199]: Executing op: ActionStart(Name=RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (E4:70) [10:21:52:215]: Executing op: CustomActionSchedule(Action=RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1537,Source=BinaryData,Target=_RemoveSettingsMigrationFiles@4,) MSI (s) (E4:70) [10:21:52:215]: Executing op: ActionStart(Name=ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:52:215]: Executing op: CustomActionSchedule(Action=ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=1089,Source=BinaryData,Target=_ForceFreeUnusedCOMLibraries@4,) MSI (s) (E4:EC) [10:21:52:215]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC424.tmp, Entrypoint: _ForceFreeUnusedCOMLibraries@4 MSI (s) (E4:70) [10:21:52:340]: Executing op: ActionStart(Name=UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:52:340]: Executing op: CustomActionSchedule(Action=UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3330,Source=BinaryData,Target=/recover,) MSI (s) (E4:70) [10:21:52:340]: Executing op: ActionStart(Name=UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:52:340]: Executing op: CustomActionSchedule(Action=UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3074,Source=BinaryData,Target=106.5.0.10,) MSI (s) (E4:70) [10:21:52:418]: Executing op: ActionStart(Name=UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:52:418]: Executing op: CustomActionSchedule(Action=UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3586,Source=BinaryData,Target=/finalize,) MSI (s) (E4:70) [10:21:52:418]: Executing op: ActionStart(Name=StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:52:418]: Executing op: CustomActionSchedule(Action=StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_RemoveNoCcLU@4,) MSI (s) (E4:70) [10:21:52:418]: Executing op: ActionStart(Name=StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:52:418]: Executing op: CustomActionSchedule(Action=StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_StoreNoCcLU@4,) MSI (s) (E4:D4) [10:21:52:418]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC4F1.tmp, Entrypoint: _StoreNoCcLU@4 MSI (s) (E4:70) [10:21:52:543]: Executing op: ActionStart(Name=ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (E4:70) [10:21:52:543]: Executing op: CustomActionSchedule(Action=ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3137,Source=BinaryData,Target=_ForceFreeUnusedCOMLibraries@4,) MSI (s) (E4:80) [10:21:52:558]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC56F.tmp, Entrypoint: _ForceFreeUnusedCOMLibraries@4 MSI (s) (E4:70) [10:21:52:652]: Executing op: ActionStart(Name=SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC,Description=Configuring LiveUpdate,) MSI (s) (E4:70) [10:21:52:668]: Executing op: CustomActionSchedule(Action=SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3073,Source=BinaryData,Target=SetLiveUpdateSettings,) MSI (s) (E4:A8) [10:21:52:668]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC5ED.tmp, Entrypoint: SetLiveUpdateSettings LUCA: SetLiveUpdateSettings: Enter. LUCA: SetLiveUpdateSettings: Trying CreateInstance... LUCA: Successfully configured LiveUpdate for Corporate mode operation. MSI (s) (E4:70) [10:21:53:338]: Executing op: ActionStart(Name=StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC,,) LUCA: SetLiveUpdateSettings: Exit. MSI (s) (E4:70) [10:21:53:354]: Executing op: CustomActionSchedule(Action=StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3585,Source=BinaryData,Target=StartServices_CommitMode,) MSI (s) (E4:70) [10:21:53:354]: Executing op: ActionStart(Name=CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Cleaning up temporary files,) MSI (s) (E4:70) [10:21:53:354]: Executing op: CustomActionSchedule(Action=CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1537,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Windows\TEMP\ZLHZSBON\|C:\Windows\TEMP\ZLHZSBON\IPSDefs\|C:\Windows\TEMP\ZLHZSBON\Cache\|C:\Windows\TEMP\ZLHZSBON\CmcPolicies\|C:\Windows\TEMP\ZLHZSBON\CmcSettings\|C:\Windows\TEMP\ZLHZSBON\LiveUpdate\|C:\Windows\TEMP\ZLHZSBON\VirDefs\) MSI (s) (E4:70) [10:21:53:354]: Executing op: ActionStart(Name=LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Starting CCApp application,) MSI (s) (E4:70) [10:21:53:354]: Executing op: CustomActionSchedule(Action=LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3137,Source=BinaryData,Target=LaunchasUser,CustomActionData=1,C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe) MSI (s) (E4:E4) [10:21:53:354]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC89C.tmp, Entrypoint: LaunchasUser SAVTeleportCA: LaunchasUser: CustomActionData uErr 234. SAVTeleportCA: LaunchasUser: CustomActionData dwlen 126. SAVTeleportCA: LaunchasUser: Allocated custom action data + 100 = 226. SAVTeleportCA: LaunchasUser: convert 1 to 1 SAVTeleportCA: LaunchasUser: szCmdLine = C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe SAVTeleportCA: LaunchAsUser: Point 0 SAVTeleportCA: LaunchAsUser: Point 1 SAVTeleportCA: LaunchAsUser: Point 2 SAVTeleportCA: LaunchAsUser: Point 3 SAVTeleportCA: LaunchAsUser: Point 4 SAVTeleportCA: LaunchAsUser: Point 5 SAVTeleportCA: LaunchasUser: hPrimaryToken: 0x00000464(1124) SAVTeleportCA: LaunchAsUser: Point 6 SAVTeleportCA: LaunchasUser: hPrimaryToken exists MSI (s) (E4:70) [10:21:53:994]: Executing op: ActionStart(Name=irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) SAVTeleportCA: LaunchasUser: CreateProcessAsUser Success MSI (s) (E4:70) [10:21:53:994]: Executing op: CustomActionSchedule(Action=irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_iBackupDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.5002.333) MSI (s) (E4:70) [10:21:53:994]: Executing op: ActionStart(Name=iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:53:994]: Executing op: CustomActionSchedule(Action=iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_iDeleteBackupDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.5002.333) MSI (s) (E4:CC) [10:21:53:994]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICB1D.tmp, Entrypoint: _iDeleteBackupDatFiles@4 1: InstAPca.dll: Inside DeleteBackupDatFiles() (in MSI) 1: srtUnin.dll: Inside CInstallEvents::DeleteBackupDatFiles() 1: srtUnin.dll: Calling SRTSPVer:10.3.0.15 Installed SRTSPVer:10.3.0.15 Data:/Product:Symantec Endpoint Protection /Version:11.0.5002.333 1: srtUnin.dll: File already gone: C:\Windows\TEMP\srtspso.dat 1: srtUnin.dll: File already gone: C:\Windows\TEMP\srtspsp.dat 1: srtUnin.dll: File already gone: C:\Windows\TEMP\srtspse.dat 1: srtUnin.dll: File already gone: C:\Windows\TEMP\srtspske.dat MSI (s) (E4:70) [10:21:54:290]: Executing op: ActionStart(Name=icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) 1: InstAPca.dll: Returned successfully from callout dll. MSI (s) (E4:70) [10:21:54:290]: Executing op: CustomActionSchedule(Action=icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3585,Source=BinaryData,Target=_UnMarkFilesFromDeletion@4,) MSI (s) (E4:70) [10:21:54:290]: Executing op: ActionStart(Name=icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (E4:70) [10:21:54:290]: Executing op: CustomActionSchedule(Action=icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3585,Source=BinaryData,Target=_DeleteBackupRegkey@4,) MSI (s) (E4:70) [10:21:54:290]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=150289744) MSI (s) (E4:70) [10:22:00:110]: User policy value 'DisableRollback' is 0 MSI (s) (E4:70) [10:22:00:110]: Machine policy value 'DisableRollback' is 0 MSI (s) (E4:3C) [10:22:00:141]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE320.tmp, Entrypoint: DeleteNisProdKey SAVINST: DeleteNisProdKey:DeleteNisProdKey starting. SAVINST: DeleteNisProdKey:DeleteNisProdKey CCoInitialize. SAVINST: DeleteNisProdKey:Success in PutSettings(). MSI (s) (E4:EC) [10:22:00:219]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE36F.tmp, Entrypoint: RegWithLiveUpdate_CommitMode LUCA: RegWithLiveUpdate_CommitMode LUCA: RegWithLiveUpdate LUCA(1157): CustomActionData=Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC IPS Signatures Win64" Version="11.0" Lang="SymAllLanguages" Description="Intrusion Prevention signatures" GUID="{42B17E5E-4E9D-4157-88CB-966FB4985928}" CallbackCLSID="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags="3" Group="" LUCA: Registering product... LUCA: Product registration succeeded. LUCA: SetProperty (descriptive text)... LUCA: SetProperty succeeded. LUCA: Registering callback... LUCA: Callback registration succeeded. LUCA: SetProperty UIPRIV succeeded. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" CallbackCLSID="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags="3" Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: Registering product... LUCA: Product registration succeeded. LUCA: SetProperty (descriptive text)... LUCA: SetProperty succeeded. LUCA: Registering callback... LUCA: Callback registration succeeded. LUCA: SetProperty UIPRIV succeeded. LUCA: Registering group... LUCA: Group creation succeeded. LUCA: Add to group... LUCA: Group addition succeeded. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" CallbackCLSID="" CallbackFlags="0" Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: Registering product... LUCA: Product registration succeeded. LUCA: SetProperty (descriptive text)... LUCA: SetProperty succeeded. LUCA: Add to group... LUCA: Group addition succeeded. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" CallbackCLSID="" CallbackFlags="0" Group="" LUCA: Registering product... LUCA: Product registration succeeded. LUCA: SetProperty (descriptive text)... LUCA: SetProperty succeeded. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Add" Product="SESC AntiVirus Client Win64" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" CallbackCLSID="" CallbackFlags="0" Group="" LUCA: Registering product... LUCA: Product registration succeeded. LUCA: SetProperty (descriptive text)... LUCA: SetProperty succeeded. LUCA: RemoveLiveUpdateGroups MSI (s) (E4:68) [10:22:00:953]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE64D.tmp, Entrypoint: WriteLUProps LUCA: WriteLUProps LUCA(1681): CustomActionData={1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 LUCA: SetProperty succeeded. LUCA: SetProperty succeeded. LUCA: SetProperty succeeded. LUCA: SetProperty succeeded. MSI (s) (E4:FC) [10:22:01:046]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE6AC.tmp, Entrypoint: MsiInstallNetport AgentMainCA: NetportInstall AgentMainCA: Netport install succeeded! MSI (s) (E4:BC) [10:22:01:062]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE6BD.tmp, Entrypoint: _DeleteCcSetMgrStatusRegKey@4 MSIASSERT - DeleteValueDWORD: Could not open key. Error:2: MSI (s) (E4:F8) [10:22:01:077]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE6CD.tmp, Entrypoint: RestartServices snacMainCA: RestartServices enter MSI (s) (E4:4C) [10:22:01:093]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE6DE.tmp, Entrypoint: _UpdateDIS@4 SYMC (Error): Failed to update DIS config: 0x80070002 MSI (s) (E4:20) [10:22:01:109]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE6DF.tmp, Entrypoint: _UnDeleteCcSettingsDataFile@4 2010-11-08-10-22-01-109 : CInstalledApps::GetInstAppsDirectory() : "Common Client Data", "C:\ProgramData\Symantec\Common Client" 2010-11-08-10-22-01-109 : CInstalledApps::GetCCDataDirectory() : "C:\ProgramData\Symantec\Common Client" MSIASSERT - UnDeleteCcSettingsDataFile: CC settings data file does not exist!: MSIRESULT !!FAILED!! - UnDeleteCcSettingsDataFile: Attempting to unmark C:\ProgramData\Symantec\Common Client\settings.dat for deletion: MSIASSERT - UnDeleteCcSettingsDataFile: CC settings backup file does not exist!: MSIRESULT !!FAILED!! - UnDeleteCcSettingsDataFile: Attempting to unmark C:\ProgramData\Symantec\Common Client\settings.bak for deletion: MSI (s) (E4:0C) [10:22:01:124]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE6FF.tmp, Entrypoint: DelayRebootAndLU AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI99AF.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI99B0.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI99C1.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI99C2.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI99D2.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI99D3.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI99E4.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI99E5.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A05.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A16.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A17.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A18.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A28.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A29.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A2A.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A2B.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A4B.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9A4C.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9ADC.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9ADD.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9B2C.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9B2D.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9B3D.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9B3E.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9B6E.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9B6F.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Windows\TEMP\CCI9B80.tmp" TO "" AgentMainCA: Pending op: FROM "\??\C:\Users\administrator\AppData\Local\Microsoft\Outlook\extend.dat" TO "" AgentMainCA: Pending op: FROM "\??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat" TO "" AgentMainCA: Pending op: FROM "\??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat" TO "" AgentMainCA: Pending op: FROM "\??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat" TO "" AgentMainCA: Pending op: FROM "\??\C:\Users\LP\AppData\Local\Microsoft\Outlook\extend.dat" TO "" AgentMainCA: Pending op: FROM "\??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat" TO "" AgentMainCA: Pending op: FROM "" TO "" AgentMainCA: Pending op: FROM "" TO "" AgentMainCA: smc_install_time value written to registry, reboot required AgentMainCA: WriteDelayedLURegKeys succeeded. MSI (s) (E4:90) [10:22:01:280]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE79C.tmp, Entrypoint: MsiRegisterWithEraser COHMainCA: MsiRegisterWithEraser starting... COHMainCA: HandleEraserTech: ContentRegistered reg value set. COHMainCA: MsiRegisterWithEraser succeeded MSI (s) (E4:94) [10:22:31:737]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5E90.tmp, Entrypoint: CacheInstallFinal AgentMainCA: Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ already exists AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\0x0409.ini to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\0x0409.ini AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\COH64 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\AHS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\AHS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH64.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COH64.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH64LU.reg to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COH64LU.reg AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH64LUR.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COH64LUR.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHCfg.grd to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COHCfg.grd AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHCfg.sig to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COHCfg.sig AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHCfg.spm to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COHCfg.spm AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHClean.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COHClean.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COHDLU.reg to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COHDLU.reg AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\coh_mon.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\coh_mon.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH_Mon.inf to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COH_Mon.inf AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\COH_Mon.sys to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\COH_Mon.sys AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\rmt.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\rmt.dat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\sesHlp.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\sesHlp.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\sh0000.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\sh0000.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\sh0008.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\sh0008.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\COH64\wds.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\COH64\wds.dat AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\COH64 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Common C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\SyKnAppS.grd to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\SyKnAppS.grd AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\SyKnAppS.sig to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\SyKnAppS.sig AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\SyKnAppS.spm to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\SyKnAppS.spm AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\ccL608.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\ccL608.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\ccL60U8.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\ccL60U8.dll AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\Global Exceptions C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\Global Exceptions AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\Global Exceptions AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\Global Exceptions AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\Global Exceptions\GEDataStore.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\Global Exceptions\GEDataStore.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\Global Exceptions AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SPManifests AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SPManifests AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SPManifests AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.grd to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SPManifests\SAVSubInst.grd AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.sig to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SPManifests\SAVSubInst.sig AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.spm to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\SPManifests\SAVSubInst.spm AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\SPManifests AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared\vpmsece.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common\Symantec Shared\vpmsece.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Common\Symantec Shared AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Common AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Common64 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64\Symantec Shared AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64\Symantec Shared AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64\Symantec Shared AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\Common Client C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64\Symantec Shared\Common Client AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64\Symantec Shared\Common Client AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64\Symantec Shared\Common Client AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\Common Client\ccL60.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64\Symantec Shared\Common Client\ccL60.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\Common Client\ccL60U.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64\Symantec Shared\Common Client\ccL60U.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\Common Client AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared\sevinst64x86.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Common64\Symantec Shared\sevinst64x86.exe AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Common64\Symantec Shared AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Common64 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\CommonAppData C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\CommonAppData AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\CommonAppData AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\CommonAppData AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\CommonAppData\patch25.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\CommonAppData\patch25.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\CommonAppData\SyKnAppS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\CommonAppData\SyKnAppS.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\CommonAppData AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\IPSDef.zip to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\IPSDef.zip AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\LUCHECK.EXE to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\LUCHECK.EXE AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\LUSETUP.EXE to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\LUSETUP.EXE AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\msl.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\msl.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\MSLight.grd to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\MSLight.grd AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\MSLight.sig to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\MSLight.sig AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\MSLight.spm to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\MSLight.spm AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\packlist.xml to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\packlist.xml AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\program files C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\AvPluginImpl.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\AvPluginImpl.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Checksum.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Checksum.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Cliproxy.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Cliproxy.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\cltdef.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\cltdef.dat AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\CMCDIR C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\CMCDIR AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\CMCDIR AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\CMCDIR AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\CMCDIR\AVMan.plg to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\CMCDIR\AVMan.plg AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\CMCDIR\NacManager.plg to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\CMCDIR\NacManager.plg AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\CMCDIR AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ControlAP.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\ControlAP.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\COUNTRY.DAT to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\COUNTRY.DAT AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\DataMan.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\DataMan.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Dec3.cfg to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Dec3.cfg AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\default.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\default.dat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Default.hst to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Default.hst AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\deuParser.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\deuParser.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\DoScan.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\DoScan.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\dot1xtray64.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\dot1xtray64.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\DWHWizrd.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\DWHWizrd.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\dwLdPntScan.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\dwLdPntScan.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ExchngUI.ocx to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\ExchngUI.ocx AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\gdiplus.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\gdiplus.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\GUProxy.plg to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\GUProxy.plg AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Help C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Help AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Help AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Help AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Help\ClientHelp.chm to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Help\ClientHelp.chm AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Help AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\HPPProtectionProviderUI.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\HPPProtectionProviderUI.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\I2ldvp3.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\I2ldvp3.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IdsTrafficPipe.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\IdsTrafficPipe.dll AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IU C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\IU AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\IU AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\IU AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IU\DefUDply.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\IU\DefUDply.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IU\LuAuth.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\IU\LuAuth.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\IU AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LDDateTm.ocx to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\LDDateTm.ocx AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LDVPCtls.ocx to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\LDVPCtls.ocx AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LDVPDlgs.ocx to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\LDVPDlgs.ocx AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ldvpui.ocx to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\ldvpui.ocx AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\License.rtf to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\License.rtf AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LotNtsUI.ocx to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\LotNtsUI.ocx AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LuaWrap.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\LuaWrap.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LuHstEdt.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\LuHstEdt.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\LuMan.plg to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\LuMan.plg AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ManagedUnloader.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\ManagedUnloader.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ManagedUnloader64.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\ManagedUnloader64.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\moniker.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\moniker.dat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\NAVNTUTL.DLL to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\NAVNTUTL.DLL AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Netport.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Netport.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\nlnhook.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\nlnhook.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\nLNVP.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\nLNVP.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\nnewdefs.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\nnewdefs.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\notesext.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\notesext.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\patch25d.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\patch25d.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PatchWrap.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\PatchWrap.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PatchWrap64PS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\PatchWrap64PS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PatchWrapPS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\PatchWrapPS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PLATFORM.DAT to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\PLATFORM.DAT AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\protection.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\protection.dat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ProtectionProviderPS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\ProtectionProviderPS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ProtectionProviderPS64.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\ProtectionProviderPS64.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ProtectionUtil.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\ProtectionUtil.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\ProtectionUtilSurrogate.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\ProtectionUtilSurrogate.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\PSSensor.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\PSSensor.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\qscomm32.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\qscomm32.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\QsInfo.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\QsInfo.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\qspak32.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\qspak32.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\RasSymEap64.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\RasSymEap64.dll AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ActaRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\ActaRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\AVManRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\AVManRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ControlAPRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\ControlAPRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\DevManRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\DevManRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\DoScanRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\DoScanRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ExchngUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\ExchngUIRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\GUProxyRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\GUProxyRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\IMailRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\IMailRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\IMailUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\IMailUIRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LDDateTmRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\LDDateTmRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LDVPUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\LDVPUIRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\LUManRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\LUManRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\NetportRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\NetportRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\notesextRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\notesextRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\PScanRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\PScanRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SavMainUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SavMainUIRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\sfmanRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\sfmanRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SgHIRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SgHIRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SLICWrapRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SLICWrapRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\smcGuiRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\smcGuiRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SmcRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SmcRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SpNetRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SpNetRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SSHelperRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SSHelperRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SUBRES.loc to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SUBRES.loc AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SyLinkRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SyLinkRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\TseConfigRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\TseConfigRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\tseRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\tseRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\vpmseceRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\vpmseceRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\VpshellRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\VpshellRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\WebShellRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\WebShellRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res\1033 AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\res AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Rtvscan.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Rtvscan.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\RTVScanPS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\RTVScanPS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\RTVScanPS64.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\RTVScanPS64.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\RtvStart.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\RtvStart.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SAVCProd.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SAVCProd.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SavMainUI.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SavMainUI.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SAVSesHlp.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SAVSesHlp.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SAVSubmitter.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SAVSubmitter.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SavUI.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SavUI.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SCANCFG.DAT to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SCANCFG.DAT AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\scandlgs.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\scandlgs.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\sdi.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\sdi.dat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SDPCK32I.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SDPCK32I.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SDSNAPSX.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SDSNAPSX.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SepLuCallback.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SepLuCallback.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\serdef.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\serdef.dat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SescLU.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SescLU.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SescLU64PS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SescLU64PS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SescLUPS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SescLUPS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\sfConfig.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\sfConfig.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\sgConfig.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\sgConfig.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SgHI.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SgHI.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Smc.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Smc.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SmcGui.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SmcGui.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SNAC64.EXE to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SNAC64.EXE AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SnacNp64.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SnacNp64.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SpNet.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SpNet.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SSHelper.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SSHelper.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SSSensor.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SSSensor.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SyLink.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SyLink.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SyLink.xml to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SyLink.xml AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SyLog.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SyLog.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymCorpUI.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SymCorpUI.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymDelta.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SymDelta.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymNAPSHAgent64.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SymNAPSHAgent64.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymProtectStorage.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SymProtectStorage.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymProtectUI.ocx to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SymProtectUI.ocx AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SymRasMan64.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SymRasMan64.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\SystemSnapshotRules.bin to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\SystemSnapshotRules.bin AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Teefer2.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2.inf to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Teefer2.inf AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2.sys to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Teefer2.sys AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2m.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Teefer2m.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Teefer2_m.inf to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Teefer2_m.inf AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\tfman.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\tfman.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\Trident.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\Trident.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\tse.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\tse.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\tseConfig.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\tseConfig.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\TseConfigRes.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\TseConfigRes.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\TSysConf.xml to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\TSysConf.xml AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\vpshell2.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\vpshell2.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\webshell.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\webshell.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\WGX64.SYS to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\WGX64.SYS AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\WGXMAN64.DLL to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\WGXMAN64.DLL AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\WinLogoutNotifier.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\WinLogoutNotifier.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\wpsman.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\wpsman.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\WSCSAvNotifier.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\WSCSAvNotifier.exe AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\XDelta C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\XDelta AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\XDelta AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\XDelta AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\XDelta\xdelta3.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\program files\Symantec\SEP\XDelta\xdelta3.exe AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP\XDelta AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec\SEP AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\program files\Symantec AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\program files AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Redist C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccALEng.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccALEng.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccAlert.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccAlert.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccApp.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccApp.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccCmn62.grd to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccCmn62.grd AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccCmn62.sig to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccCmn62.sig AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccCmn62.spm to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccCmn62.spm AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccErrDsp.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccErrDsp.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccEvtCli.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccEvtCli.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccEvtMgr.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccEvtMgr.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccEvtPlg.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccEvtPlg.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccInst.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccInst.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccL60.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccL60.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccL60U.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccL60U.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\CCLGVIEW.CHM to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\CCLGVIEW.CHM AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccLgView.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccLgView.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccProd.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccProd.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccProSub.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccProSub.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccScanW.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccScanW.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSet.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccSet.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSetEvt.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccSetEvt.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSetMgr.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccSetMgr.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSetPlg.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccSetPlg.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSvc.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccSvc.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccSvcHst.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccSvcHst.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccVrTrst.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccVrTrst.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ccWebWnd.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ccWebWnd.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\dec_abi.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\dec_abi.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\dec_abi.grd to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\dec_abi.grd AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\dec_abi.sig to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\dec_abi.sig AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\dec_abi.spm to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\dec_abi.spm AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\DefUtDCD.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\DefUtDCD.dll AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtsp64.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers\srtsp64.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtsp64.inf to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers\srtsp64.inf AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtsp64.sys to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers\srtsp64.sys AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspl64.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers\srtspl64.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspl64.inf to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers\srtspl64.inf AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspl64.sys to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers\srtspl64.sys AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspx64.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers\srtspx64.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspx64.inf to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers\srtspx64.inf AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers\srtspx64.sys to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\Drivers\srtspx64.sys AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Redist\Drivers AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\ecmldr32.DLL to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\ecmldr32.DLL AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcAlert.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\rcAlert.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcApp.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\rcApp.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcErrDsp.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\rcErrDsp.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcLgView.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\rcLgView.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\rcSvcHst.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\rcSvcHst.dll AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\Manifest AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\Manifest AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\Manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest\srt.grd to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\Manifest\srt.grd AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest\srt.sig to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\Manifest\srt.sig AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest\srt.spm to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\Manifest\srt.spm AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\Manifest AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\SRTSP AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\SRTSP AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\SRTSP AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP\SavRT32.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\SRTSP\SavRT32.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP\Srtsp32.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\SRTSP\Srtsp32.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP\srtUnin.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist\SYMSHARE\SRTSP\srtUnin.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE\SRTSP AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Redist\SYMSHARE AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Redist AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Redist64 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist64 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist64 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist64 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist64\ccInst64.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist64\ccInst64.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist64\ccSet.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist64\ccSet.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist64\ccSvc.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist64\ccSvc.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Redist64\ccVrTrst.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Redist64\ccVrTrst.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Redist64 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\sdi.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\sdi.dat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\serdef.dat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\serdef.dat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\setaid.ini to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\setaid.ini AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\setup.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\setup.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\setup.ini to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\setup.ini AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\smcinst.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\smcinst.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\SsaWrapper.exe to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\SsaWrapper.exe AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\SyLink.xml to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\SyLink.xml AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Symantec AntiVirus Win64.msi to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Symantec AntiVirus Win64.msi AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\System32 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\System32\Ansi C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32\Ansi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32\Ansi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32\Ansi AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\System32\Ansi\atl71.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32\Ansi\atl71.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\System32\Ansi AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\System32\atl71.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32\atl71.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\System32\FwsVpn.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32\FwsVpn.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\System32\msvcp71.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32\msvcp71.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\System32\msvcr71.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System32\msvcr71.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\System32 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\System64 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System64 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System64 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System64 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\System64\drivers C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System64\drivers AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System64\drivers AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System64\drivers AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\System64\drivers\WPSDRVnt.sys to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System64\drivers\WPSDRVnt.sys AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\System64\drivers\WpsHelper.sys to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System64\drivers\WpsHelper.sys AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\System64\drivers AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\System64\SymVPN.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\System64\SymVPN.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\System64 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\vdefhub.zip to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\vdefhub.zip AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\Ansi C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\Ansi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\Ansi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\Ansi AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\Ansi\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\Ansi\ATL80.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\Ansi AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\ATL80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80CHS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80CHS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80CHT.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80CHT.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80DEU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80DEU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80ENU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80ENU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80ESP.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80ESP.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80FRA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80FRA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80ITA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80ITA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80JPN.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80JPN.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80KOR.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80KOR.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfc80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfc80u.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\mfcm80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\mfcm80u.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\msvcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\msvcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\msvcp80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\msvcp80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32\msvcr80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\system32\msvcr80.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\system32 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\53t3z6j5.7ag C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\53t3z6j5.7ag\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\53t3z6j5.7ag\ATL80.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80CHS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if\mfc80CHS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80CHT.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if\mfc80CHT.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80DEU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if\mfc80DEU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80ENU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if\mfc80ENU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80ESP.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if\mfc80ESP.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80FRA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if\mfc80FRA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80ITA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if\mfc80ITA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80JPN.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if\mfc80JPN.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if\mfc80KOR.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5705gf63.if\mfc80KOR.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5705gf63.if AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8\mfc80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5z1v718o.6n8\mfc80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8\mfc80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5z1v718o.6n8\mfc80u.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5z1v718o.6n8\mfcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\73t3z6j5.7ag\ATL80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80CHS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\mfc80CHS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80CHT.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\mfc80CHT.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80DEU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\mfc80DEU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80ENU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\mfc80ENU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80ESP.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\mfc80ESP.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80FRA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\mfc80FRA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80ITA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\mfc80ITA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80JPN.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\mfc80JPN.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if\mfc80KOR.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7705gf63.if\mfc80KOR.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7705gf63.if AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7nsgfp8w.psd C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\mfc80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7z1v718o.6n8\mfc80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\mfc80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7z1v718o.6n8\mfc80u.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7z1v718o.6n8\mfcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4\msvcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\92rg91xw.1p4\msvcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4\msvcp80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\92rg91xw.1p4\msvcp80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4\msvcr80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\92rg91xw.1p4\msvcr80.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\bucehzk2.whc C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\bucehzk2.whc AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\bucehzk2.whc AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\bucehzk2.whc AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\bucehzk2.whc AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\fhli75q7.p9i C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\fhli75q7.p9i AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\fhli75q7.p9i AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\fhli75q7.p9i AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\fhli75q7.p9i AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\j4auwzcy.rsh C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lrmcncs6.tn2\mfc80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lvdlei3o.taa C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lvdlei3o.taa AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lvdlei3o.taa AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lvdlei3o.taa AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lvdlei3o.taa\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\lvdlei3o.taa\ATL80.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\lvdlei3o.taa AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Manifests AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\n3oqdoe3.l2 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nrmcncs6.tn2\mfc80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nvdlei3o.taa AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nvdlei3o.taa AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nvdlei3o.taa AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa\ATL80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\nvdlei3o.taa\ATL80.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\nvdlei3o.taa AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\6nsgfp8w.psd C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\aucehzk2.whc C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ehli75q7.p9i C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\i4auwzcy.rsh C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\uxgs54we.kj4 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ywubcbxg.etb C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\Policies AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\refn04mk.ve6 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\v1sw1o0k.9hi C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vxgs54we.kj4 C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Call CopyDirRecursive C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\zwubcbxg.etb C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\zwubcbxg.etb AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\zwubcbxg.etb AgentMainCA: Created Directory C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\zwubcbxg.etb AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat AgentMainCA: Moving C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy to C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs\zwubcbxg.etb AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows\winsxs MSI (s) (E4:F0) [10:22:32:205]: Running as a service. MSI (s) (E4:F0) [10:22:32:205]: Opening per-machine managed SourceList. MSI (s) (E4:F0) [10:22:32:205]: User will be allowed to modify contents of SourceList. MSI (s) (E4:F0) [10:22:32:205]: Added new source 'C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\' with index '2' AgentMainCA: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\Windows MSI (s) (E4:04) [10:22:32:205]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6065.tmp, Entrypoint: _RemoveSettingsMigrationFiles@4 MSI (s) (E4:DC) [10:22:32:251]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6096.tmp, Entrypoint: StartServices_CommitMode LUCA(88): StartServices_CommitMode - Start LUCA(52): Could not start service - ccEvtMgr [Result: 1056] LUCA(52): Could not start service - ccSetMgr [Result: 1056] LUCA(44): Started service - SmcService LUCA(44): Started service - Symantec AntiVirus LUCA(100): StartServices_CommitMode - End MSI (s) (E4:84) [10:22:32:470]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6172.tmp, Entrypoint: CleanupTempDirs ADMINMOVEFILES: CleanupTempDirs: Starting... ADMINMOVEFILES: Folder: C:\Windows\TEMP\ZLHZSBON\IPSDefs\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Windows\TEMP\ZLHZSBON\IPSDefs\IPSDef.zip ADMINMOVEFILES: Removed folder: C:\Windows\TEMP\ZLHZSBON\IPSDefs\ ADMINMOVEFILES: Folder: C:\Windows\TEMP\ZLHZSBON\Cache\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Windows\TEMP\ZLHZSBON\Cache\ ADMINMOVEFILES: Folder: C:\Windows\TEMP\ZLHZSBON\CmcPolicies\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Windows\TEMP\ZLHZSBON\CmcPolicies\sdi.dat ADMINMOVEFILES: Deleting File: C:\Windows\TEMP\ZLHZSBON\CmcPolicies\serdef.dat ADMINMOVEFILES: Deleting File: C:\Windows\TEMP\ZLHZSBON\CmcPolicies\SyLink.xml ADMINMOVEFILES: Removed folder: C:\Windows\TEMP\ZLHZSBON\CmcPolicies\ ADMINMOVEFILES: Folder: C:\Windows\TEMP\ZLHZSBON\CmcSettings\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Windows\TEMP\ZLHZSBON\CmcSettings\ ADMINMOVEFILES: Folder: C:\Windows\TEMP\ZLHZSBON\LiveUpdate\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Windows\TEMP\ZLHZSBON\LiveUpdate\LUCHECK.EXE ADMINMOVEFILES: Deleting File: C:\Windows\TEMP\ZLHZSBON\LiveUpdate\LUSETUP.EXE ADMINMOVEFILES: Removed folder: C:\Windows\TEMP\ZLHZSBON\LiveUpdate\ ADMINMOVEFILES: Folder: C:\Windows\TEMP\ZLHZSBON\VirDefs\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Windows\TEMP\ZLHZSBON\VirDefs\vdefhub.zip ADMINMOVEFILES: Removed folder: C:\Windows\TEMP\ZLHZSBON\VirDefs\ MSI (s) (E4:48) [10:22:32:485]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6182.tmp, Entrypoint: _UnMarkFilesFromDeletion@4 1: InstAPca.dll: Inside UnMarkFilesFromDeletion() 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI99AF.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI99B0.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI99C1.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI99C2.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI99D2.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI99D3.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI99E4.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI99E5.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A05.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A16.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A17.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A18.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A28.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A29.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A2A.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A2B.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A4B.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9A4C.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9ADC.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9ADD.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9B2C.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9B2D.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9B3D.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9B3E.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9B6E.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9B6F.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Windows\TEMP\CCI9B80.tmp 1: InstAPca.dll: File marked for deletion: \??\C:\Users\administrator\AppData\Local\Microsoft\Outlook\extend.dat 1: InstAPca.dll: File marked for deletion: \??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat 1: InstAPca.dll: File marked for deletion: \??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat 1: InstAPca.dll: File marked for deletion: \??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat 1: InstAPca.dll: File marked for deletion: \??\C:\Users\LP\AppData\Local\Microsoft\Outlook\extend.dat 1: InstAPca.dll: File marked for deletion: \??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat 1: InstAPca.dll: None of our files are marked for deletion. Not modifying the PendingFileRenameOperations registry value. MSI (s) (E4:60) [10:22:32:501]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6193.tmp, Entrypoint: _DeleteBackupRegkey@4 1: InstAPca.dll: Inside DeleteBackupRegkey MSI (s) (E4:70) [10:22:32:532]: Note: 1: 2318 2: MSI (s) (E4:70) [10:22:32:532]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 103, llSequenceNumber: 4, szDescription: "". MSI (s) (E4:70) [10:22:32:532]: The call to SRSetRestorePoint API succeeded. Returned status: 0. MSI (s) (E4:70) [10:22:32:532]: Unlocking Server MSI (s) (E4:70) [10:22:32:532]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. MSI (s) (E4:70) [10:22:32:532]: Skipping action: repairSuccess.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (E4:70) [10:22:32:532]: Skipping action: uninstallSuccess.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (E4:70) [10:22:32:532]: Skipping action: SxsUninstallCA (condition is false) MSI (s) (E4:70) [10:22:32:532]: Doing action: DisableCancelButton_IF Action ended 10:22:32: InstallFinalize. Return value 1. MSI (s) (E4:A4) [10:22:32:532]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI61B4.tmp, Entrypoint: DisableCancelButton Action start 10:22:32: DisableCancelButton_IF. SAVINST: Disabling cancel button to prevent user initiated rollbacks MSI (s) (E4:70) [10:22:32:548]: Skipping action: LateRemoveExistingProducts (condition is false) MSI (s) (E4:70) [10:22:32:548]: Doing action: installSuccess.87654321_4321_4321_4321_210987654321 Action ended 10:22:32: DisableCancelButton_IF. Return value 1. MSI (s) (E4:24) [10:22:32:548]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI61C5.tmp, Entrypoint: installSuccess Action start 10:22:32: installSuccess.87654321_4321_4321_4321_210987654321. IDCCA: createXML Machine ID: 5149ce6c5ad6792470cb203751aeb17058667ac8 IDCCA: cryptExecute - New keyset created IDCCA: addLogs - Not adding logfile to zip IDCCA: HttpQueryInfo: 200 OK 0 IDCCA: CUploadFile::logout 200 OK Action ended 10:22:52: installSuccess.87654321_4321_4321_4321_210987654321. Return value 1. Action ended 10:22:52: INSTALL. Return value 1. Property(S): DiskPrompt = [1] Property(S): CostingComplete = 1 Property(S): UpgradeCode = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} Property(S): VersionNT = 601 Property(S): TARGETDIR = C:\ Property(S): ALLUSERSPROFILE = C:\ Property(S): SYSTEM32TEMP = C:\Windows\TEMP\Symantec\System32\ Property(S): ANSITEMP = C:\Windows\TEMP\Symantec\System32\Ansi\ Property(S): WINSYS32TEMP = C:\Windows\TEMP\Symantec\Windows\System32\ Property(S): ANSIWINSYS32TEMP = C:\Windows\TEMP\Symantec\Windows\System32\Ansi\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): AppDataFolder = C:\Windows\system32\config\systemprofile\AppData\Roaming\ Property(S): SYMANTEC = C:\ProgramData\Symantec\ Property(S): CACHED_INSTALLS = C:\ProgramData\Symantec\Cached Installs\ Property(S): SEPTEMP = C:\Windows\TEMP\Symantec\program files\Symantec\SEP\ Property(S): CMCDIRTEMP = C:\Windows\TEMP\Symantec\program files\Symantec\SEP\CMCDIR\ Property(S): SYMANTECTEMP = C:\Windows\TEMP\Symantec\ Property(S): COH32TEMP = C:\Windows\TEMP\Symantec\COH32\ Property(S): COMMONAPPDATATEMP = C:\Windows\TEMP\Symantec\CommonAppData\ Property(S): COMMONTEMP = C:\Windows\TEMP\Symantec\Common\ Property(S): SYMANTEC_SHARED64 = C:\Program Files\Common Files\Symantec Shared\ Property(S): COMMON_CLIENT = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): CommonFiles64Folder = C:\Program Files\Common Files\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): SEA = C:\Program Files (x86)\Symantec\SEA\ Property(S): DOWNLOAD_SEA = C:\Program Files (x86)\Symantec\SEA\Download\ Property(S): SPA = C:\Program Files (x86)\Symantec\SPA\ Property(S): DOWNLOAD_SPA = C:\Program Files (x86)\Symantec\SPA\Download\ Property(S): REDISTTEMP = C:\Windows\TEMP\Symantec\Redist\ Property(S): DRIVERSREDISTTEMP = C:\Windows\TEMP\Symantec\Redist\Drivers\ Property(S): ROOTDRIVE = C:\ Property(S): DRIVERSSYSTEMP = C:\Windows\TEMP\Symantec\System32\drivers\ Property(S): Preselected = 1 Property(S): DRIVERSTEMP = C:\Windows\TEMP\Symantec\Drivers\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): SYSTEM32 = C:\Windows\SysWOW64\ Property(S): Drivers32 = C:\Windows\SysWOW64\Drivers\ Property(S): FavoritesFolder = C:\Windows\system32\config\systemprofile\Favorites\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): SYMSHAREDTEMP = C:\Windows\TEMP\Symantec\Common\Symantec Shared\ Property(S): GLOBALTEMP = C:\Windows\TEMP\Symantec\Common\Symantec Shared\Global Exceptions\ Property(S): GlobalAssemblyCache = C:\ Property(S): HELPTEMP = C:\Windows\TEMP\Symantec\program files\Symantec\SEP\Help\ Property(S): INSTALLDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): I2_LDVPVDB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): SYMANTECPF = C:\Program Files (x86)\Symantec\ Property(S): SEVENPOINTFIVE = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): LOGS = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LocalAppDataFolder = C:\Windows\system32\config\systemprofile\AppData\Local\ Property(S): SYMSHAREREDISTTEMP = C:\Windows\TEMP\Symantec\Redist\SYMSHARE\ Property(S): MANIFESTREDISTTEMP = C:\Windows\TEMP\Symantec\Redist\SYMSHARE\Manifest\ Property(S): SYMSHARETEMP = C:\Windows\TEMP\Symantec\Common\SYMSHARE\ Property(S): MANIFESTTEMP = C:\Windows\TEMP\Symantec\Common\SYMSHARE\MANIFEST\ Property(S): MANIFESTTEMPROOT = C:\Windows\TEMP\Symantec\Manifest\ Property(S): MyPicturesFolder = C:\Windows\system32\config\systemprofile\Pictures\ Property(S): ADDLOCAL = PTPMain,DCMain,ITPMain,Firewall,EMailTools,OutlookSnapin,SAVMain,COHMain,Rtvscan,SAV_64,Core,LANG1033 Property(S): PROGRAMFILESTEMP = C:\Windows\TEMP\Symantec\program files\ Property(S): PersonalFolder = C:\Windows\system32\config\systemprofile\Documents\ Property(S): ProgramFiles64Folder = C:\Program Files\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): SERVICESALREADYINSTALLED = 0 Property(S): RESTEMP = C:\Windows\TEMP\Symantec\program files\Symantec\SEP\res\ Property(S): OWNINGPRODUCTANDVERSION = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): RES_SEA = C:\Program Files (x86)\Symantec\SEA\res\ Property(S): RES_SPA = C:\Program Files (x86)\Symantec\SPA\res\ Property(S): SAVSUBTEMP = C:\Windows\TEMP\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMANTECTEMPPF = C:\Windows\TEMP\Symantec\program files\Symantec\ Property(S): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVENPOINTFIVE_PRECZ = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPBBCTEMP = C:\Windows\TEMP\Symantec\Common\SYMSHARE\SPBBC\ Property(S): SPMANIFESTTEMP = C:\Windows\TEMP\Symantec\Common\Symantec Shared\SPManifests\ Property(S): SRTSPTEMP = C:\Windows\TEMP\Symantec\Redist\SYMSHARE\SRTSP\ Property(S): SYMANTEC64 = C:\Program Files\Symantec\ Property(S): TempFolder = C:\Windows\TEMP\ Property(S): SYMANTEC_ANTIVIRUS = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SystemFolder = C:\Windows\SysWOW64\ Property(S): System64Folder = C:\Windows\system32\ Property(S): SYSTEM64 = C:\Windows\system32\ Property(S): SendToFolder = C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): SepMenuDir = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): SymantecShared = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): System16Folder = C:\ Property(S): SourceDir = C:\Windows\Temp\Symantec\ Property(S): TENTHREETHREETEMP = C:\Windows\TEMP\Symantec\program files\Symantec\SEP\res\1033\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): USERPROFILE = C:\ Property(S): WINDOWSTEMP = C:\Windows\TEMP\Symantec\Windows\ Property(S): WINSXSTEMP = C:\Windows\TEMP\Symantec\Windows\winsxs\ Property(S): WINSXSTEMP1 = C:\Windows\TEMP\Symantec\Windows\winsxs\5z1v718o.6n8\ Property(S): WINSXSTEMPPOLICIES = C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\ Property(S): WINSXSTEMP10 = C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ Property(S): WINSXSTEMP11 = C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ Property(S): WINSXSTEMP12 = C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ Property(S): WINSXSTEMP13 = C:\Windows\TEMP\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ Property(S): WINSXSTEMP14 = C:\Windows\TEMP\Symantec\Windows\winsxs\refn04mk.ve6\ Property(S): WINSXSTEMP15 = C:\Windows\TEMP\Symantec\Windows\winsxs\v1sw1o0k.9hi\ Property(S): WINSXSTEMP16 = C:\Windows\TEMP\Symantec\Windows\winsxs\vxgs54we.kj4\ Property(S): WINSXSTEMP3 = C:\Windows\TEMP\Symantec\Windows\winsxs\53t3z6j5.7ag\ Property(S): WINSXSTEMP4 = C:\Windows\TEMP\Symantec\Windows\winsxs\73t3z6j5.7ag\ Property(S): WINSXSTEMP5 = C:\Windows\TEMP\Symantec\Windows\winsxs\92rg91xw.1p4\ Property(S): WINSXSTEMP6 = C:\Windows\TEMP\Symantec\Windows\winsxs\b2rg91xw.1p4\ Property(S): WINSXSTEMP7 = C:\Windows\TEMP\Symantec\Windows\winsxs\j4auwzcy.rsh\ Property(S): WINSXSTEMP8 = C:\Windows\TEMP\Symantec\Windows\winsxs\n3oqdoe3.l2\ Property(S): WINSXSTEMP9 = C:\Windows\TEMP\Symantec\Windows\winsxs\pefn04mk.ve6\ Property(S): WINSXSTEMPMANIFESTS = C:\Windows\TEMP\Symantec\Windows\winsxs\Manifests\ Property(S): WINSYSTEMP2 = C:\Windows\TEMP\Symantec\Windows\winsxs\7z1v718o.6n8\ Property(S): WindowsFolder = C:\Windows\ Property(S): ACTION = INSTALL Property(S): UILevel = 3 Property(S): OriginalDatabase = C:\Windows\Temp\Symantec\Symantec AntiVirus Win64.msi Property(S): DATABASE = C:\Windows\Installer\966b5.msi Property(S): SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\ Property(S): DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\drivers\ Property(S): DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\system32\drivers\ Property(S): INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\TEMP\ZLHZSBON\IPSDefs\ Property(S): IPSDEFFOLDER = C:\Windows\TEMP\ZLHZSBON\IPSDefs\ Property(S): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(S): OnOff = #1 Property(S): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\ Property(S): Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\ Property(S): Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\ Property(S): LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ Property(S): drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\drivers\ Property(S): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\ Property(S): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\ Property(S): Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): COH64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(S): SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): Static64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ Property(S): CreateLUToken64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): CreateLUDataToken64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): VersionNT64 = 601 Property(S): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(S): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ Property(S): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\Updates\ Property(S): SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ Property(S): payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ Property(S): WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(S): payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ Property(S): payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ Property(S): policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ Property(S): policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ Property(S): payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ Property(S): policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ Property(S): policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ Property(S): policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ Property(S): policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ Property(S): policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ Property(S): policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ Property(S): policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ Property(S): policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ Property(S): policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(S): policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): ALLUSERS = 1 Property(S): COMPANYNAME = Microsoft Property(S): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ Property(S): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ Property(S): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ Property(S): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ Property(S): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ Property(S): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ Property(S): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ Property(S): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ Property(S): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ Property(S): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ Property(S): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ Property(S): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ Property(S): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ Property(S): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ Property(S): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ Property(S): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ Property(S): WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ Property(S): policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(S): policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ Property(S): policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ Property(S): policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ Property(S): policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ Property(S): payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ Property(S): policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ Property(S): payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ Property(S): payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ Property(S): payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ Property(S): payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ Property(S): payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ Property(S): payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ Property(S): payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ Property(S): payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(S): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ Property(S): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ Property(S): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ Property(S): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ Property(S): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ Property(S): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ Property(S): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ Property(S): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ Property(S): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ Property(S): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ Property(S): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ Property(S): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ Property(S): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ Property(S): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ Property(S): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ Property(S): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): CMCDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ Property(S): PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ Property(S): RES.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ Property(S): SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\ Property(S): SysWOW64 = C:\Windows\SysWOW64\ Property(S): CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Windows\TEMP\\closeui.exe Property(S): DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F = {530992D4-DDBA-4F68-8B0D-FF50AC57531B}|C:\Windows\Temp\Symantec\|C:\Windows\TEMP\ZLHZSBON\Cache\ Property(S): ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F = 1|C:\Windows\TEMP\ZLHZSBON\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F = 11.0.5002.333 Property(S): WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature Property(S): DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F = 3|1|1|| Property(S): CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ Property(S): CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F = {530992D4-DDBA-4F68-8B0D-FF50AC57531B}|C:\Windows\TEMP\ZLHZSBON\Cache\|C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\ Property(S): SDIDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Windows\Temp\Symantec\sdi.dat Property(S): SERDEFDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Windows\Temp\Symantec\serdef.dat Property(S): SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Windows\Temp\Symantec\SyLink.xml Property(S): CACHEINSTALL = 1 Property(S): CMC_PRODUCT_BUILD = #184549677 Property(S): CMC_PRODUCT_VERSION = 11.0 Property(S): DELAYED_REBOOT_NEEDED = 1 Property(S): HaveUninstallPassword = 1 Property(S): MIGRATESETTINGS = 1 Property(S): REBOOT = ReallySuppress Property(S): ProductVersion = 11.0.5002.333 Property(S): ProductCode = {530992D4-DDBA-4F68-8B0D-FF50AC57531B} Property(S): INSTALLCACHETEMPDIR = C:\Windows\TEMP\ZLHZSBON\Cache\ Property(S): POLICYTEMPFOLDER = C:\Windows\TEMP\ZLHZSBON\CmcPolicies\ Property(S): MIGRATIONFOLDER = C:\Windows\TEMP\ZLHZSBON\CmcSettings\ Property(S): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files (x86)\Common Files\Symantec Shared\Help\ Property(S): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\ Property(S): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\ Property(S): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\Common Client\ Property(S): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\ Property(S): DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B2D.tmp Property(S): DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B2D.tmp Property(S): DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B2C.tmp Property(S): DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B2C.tmp Property(S): UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B80.tmp Property(S): WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B3E.tmp Property(S): WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B3D.tmp Property(S): WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B3D.tmp Property(S): WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B6F.tmp Property(S): WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B6E.tmp Property(S): WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Windows\TEMP\CCI9B6E.tmp Property(S): WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Windows\TEMP\CCI9ADD.tmp Property(S): WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Windows\TEMP\CCI9ADC.tmp Property(S): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\ProgramData\Symantec\Common Client\Temp\ Property(S): DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Windows\TEMP\CCI9A5D.tmp Property(S): DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Windows\TEMP\CCI9A5D.tmp Property(S): InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Windows\TEMP\CCI9A4C.tmp Property(S): InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Windows\TEMP\CCI9A4B.tmp Property(S): DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Windows\TEMP\CCI9A5D.tmp Property(S): DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Windows\TEMP\CCI9A5D.tmp Property(S): AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Windows\TEMP\CCI9A5E.tmp Property(S): AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Windows\TEMP\CCI9A5E.tmp Property(S): CCVER = 106.5.0.10 Property(S): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(S): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\ Property(S): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\ Property(S): Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Windows\TEMP\CCI9A2B.tmp Property(S): RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Windows\TEMP\CCI9A29.tmp Property(S): SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Windows\TEMP\CCI9A2A.tmp Property(S): SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Windows\TEMP\CCI9A28.tmp Property(S): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files (x86)\Common Files\ Property(S): Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Windows\TEMP\CCI9A18.tmp Property(S): RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Windows\TEMP\CCI9A16.tmp Property(S): SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Windows\TEMP\CCI9A17.tmp Property(S): SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Windows\TEMP\CCI9A05.tmp Property(S): RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Windows\TEMP\CCI99E5.tmp Property(S): RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Windows\TEMP\CCI99D3.tmp Property(S): SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Windows\TEMP\CCI99E4.tmp Property(S): SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Windows\TEMP\CCI99D2.tmp Property(S): RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E = C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll Property(S): Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Windows\TEMP\CCI99C2.tmp Property(S): RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Windows\TEMP\CCI99B0.tmp Property(S): SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Windows\TEMP\CCI99C1.tmp Property(S): SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Windows\TEMP\CCI99AF.tmp Property(S): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\ Property(S): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): APPS_TEST = 1 Property(S): WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(S): payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ Property(S): WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(S): policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ Property(S): policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ Property(S): policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ Property(S): payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ Property(S): policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ Property(S): policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ Property(S): policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ Property(S): payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ Property(S): payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ Property(S): payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ Property(S): policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ Property(S): payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ Property(S): payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(S): payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ Property(S): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ Property(S): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ Property(S): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ Property(S): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ Property(S): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ Property(S): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ Property(S): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ Property(S): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ Property(S): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ Property(S): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ Property(S): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ Property(S): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ Property(S): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ Property(S): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ Property(S): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ Property(S): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ Property(S): WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ Property(S): policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(S): policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ Property(S): policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ Property(S): policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ Property(S): policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ Property(S): payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ Property(S): policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ Property(S): payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ Property(S): payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ Property(S): payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ Property(S): payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ Property(S): payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ Property(S): payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ Property(S): payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ Property(S): payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(S): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ Property(S): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ Property(S): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ Property(S): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ Property(S): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ Property(S): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ Property(S): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ Property(S): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ Property(S): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ Property(S): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ Property(S): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ Property(S): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ Property(S): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ Property(S): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ Property(S): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ Property(S): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\ Property(S): INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(S): InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Windows\TEMP\ZLHZSBON\LiveUpdate\lucheck.exe Property(S): InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Windows\TEMP\ZLHZSBON\LiveUpdate\lucheck.exe Property(S): RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 Property(S): RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 5002 1 Property(S): LUCONFIGURED = 1 Property(S): LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Windows\TEMP\ZLHZSBON\LiveUpdate\ Property(S): WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ Property(S): payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ Property(S): WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(S): policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ Property(S): policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ Property(S): policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ Property(S): payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ Property(S): policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ Property(S): policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ Property(S): payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ Property(S): payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ Property(S): payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ Property(S): payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ Property(S): policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ Property(S): payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ Property(S): payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ Property(S): payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(S): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ Property(S): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ Property(S): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ Property(S): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ Property(S): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ Property(S): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ Property(S): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ Property(S): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ Property(S): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ Property(S): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ Property(S): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ Property(S): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ Property(S): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ Property(S): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ Property(S): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ Property(S): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ Property(S): WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ Property(S): policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(S): policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ Property(S): policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ Property(S): policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ Property(S): policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ Property(S): payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ Property(S): policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ Property(S): payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ Property(S): payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ Property(S): payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ Property(S): payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ Property(S): payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ Property(S): payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ Property(S): payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ Property(S): payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(S): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ Property(S): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ Property(S): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ Property(S): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ Property(S): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ Property(S): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ Property(S): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ Property(S): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ Property(S): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ Property(S): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ Property(S): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ Property(S): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ Property(S): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ Property(S): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ Property(S): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ Property(S): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ Property(S): payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ Property(S): WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(S): policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ Property(S): policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ Property(S): policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ Property(S): payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ Property(S): payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ Property(S): payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ Property(S): policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ Property(S): policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ Property(S): policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ Property(S): payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ Property(S): payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ Property(S): policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ Property(S): payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ Property(S): payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(S): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ Property(S): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ Property(S): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ Property(S): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ Property(S): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ Property(S): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ Property(S): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ Property(S): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ Property(S): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ Property(S): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ Property(S): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ Property(S): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ Property(S): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ Property(S): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ Property(S): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ Property(S): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ Property(S): WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ Property(S): policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(S): policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ Property(S): policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ Property(S): policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ Property(S): policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ Property(S): payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ Property(S): policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ Property(S): payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ Property(S): payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ Property(S): payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ Property(S): payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ Property(S): payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ Property(S): payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ Property(S): payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ Property(S): payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(S): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ Property(S): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ Property(S): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ Property(S): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ Property(S): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ Property(S): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ Property(S): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ Property(S): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ Property(S): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ Property(S): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ Property(S): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ Property(S): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ Property(S): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ Property(S): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ Property(S): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ Property(S): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ Property(S): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ Property(S): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ Property(S): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ Property(S): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ Property(S): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ Property(S): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ Property(S): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ Property(S): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ Property(S): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ Property(S): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ Property(S): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ Property(S): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ Property(S): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ Property(S): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ Property(S): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ Property(S): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ Property(S): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ Property(S): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ Property(S): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ Property(S): DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Windows\system32\Drivers\ Property(S): CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMRASMAN_REGPATH1 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH2 = C:\Windows\System32\rastls.dll Property(S): RASMAN_PATH = C:\Windows\system32\rastls.dll Property(S): SNACNP_HWPROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient Property(S): SNACNP_PROVIDER_REGVALUE = RDPNP,LanmanWorkstation,webclient Property(S): SYMRASMAN_REGPATH3 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH4 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH5 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH6 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH7 = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH8 = C:\Windows\System32\rastls.dll Property(S): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(S): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): PrimaryVolumePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): WindowsVolume = C:\ Property(S): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ Property(S): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\ Property(S): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\ Property(S): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): IDCENABLE = 1 Property(S): MinimumVersion = 1.2.5 Property(S): CACHED_INSTALLS_LEGACY = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ Property(S): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Windows\TEMP\ZLHZSBON\|C:\Windows\TEMP\ZLHZSBON\IPSDefs\|C:\Windows\TEMP\ZLHZSBON\Cache\|C:\Windows\TEMP\ZLHZSBON\CmcPolicies\|C:\Windows\TEMP\ZLHZSBON\CmcSettings\|C:\Windows\TEMP\ZLHZSBON\LiveUpdate\|C:\Windows\TEMP\ZLHZSBON\VirDefs\ Property(S): CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\ProgramData\Symantec\Cached Installs\{530992D4-DDBA-4F68-8B0D-FF50AC57531B}\;0;C:\Windows\TEMP\ZLHZSBON\Cache\;0; Property(S): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Windows\TEMP\ZLHZSBON\|C:\Windows\TEMP\ZLHZSBON\IPSDefs\|C:\Windows\TEMP\ZLHZSBON\Cache\|C:\Windows\TEMP\ZLHZSBON\CmcPolicies\|C:\Windows\TEMP\ZLHZSBON\CmcSettings\|C:\Windows\TEMP\ZLHZSBON\LiveUpdate\|C:\Windows\TEMP\ZLHZSBON\VirDefs\ Property(S): HIGHCONTRAST = 0 Property(S): SYMFORCEFAIL = 0 Property(S): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ Property(S): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\ Property(S): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\ Property(S): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ Property(S): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(S): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ Property(S): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(S): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\ Property(S): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ Property(S): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ Property(S): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ Property(S): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(S): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\ Property(S): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ Property(S): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(S): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\SavSubEng\ Property(S): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec Client Security\ Property(S): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\SysWOW64\ Property(S): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ Property(S): UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\Temp\Symantec\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033 Property(S): InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\TEMP\ZLHZSBON\VirDefs\, Property(S): LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C = 1,C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe Property(S): DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): EMAILTOOLSADDED = 1 Property(S): EMAILTOOLSREMOVED = 0 Property(S): BB_NO_LU = 1 Property(S): CC_NO_LU = 1 Property(S): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(S): EARLY_PROTECTION = 0 Property(S): FILE_PROTECTION = 0 Property(S): MSI_SECURITY_STATE = 2 Property(S): PROCESS_PROTECTION = 1 Property(S): PROTECT_CC_VER_TRUST = 1 Property(S): REG_PROTECTION = 0 Property(S): SAV_INSTALL = 1 Property(S): SYKNAPPS_PRODUCT_ID = SAV Property(S): SYMPROTECTDISABLED = 0 Property(S): WSCAVALERT = 1 Property(S): WSCAVUPTODATE = 30 Property(S): WSCCONTROL = 0 Property(S): Msix64 = 6 Property(S): InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): VIRUSDEFFOLDER = C:\Windows\TEMP\ZLHZSBON\VirDefs\ Property(S): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Redist\ Property(S): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\ Property(S): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\ Property(S): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\ Property(S): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\ Property(S): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(S): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\SysWOW64\ Property(S): System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\ Property(S): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\Drivers\ Property(S): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\ Property(S): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\ Property(S): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\Quarantine\ Property(S): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\SrtETmp\ Property(S): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ Property(S): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.5002.333 Property(S): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.0.15 Property(S): INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1 Property(S): RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1 Property(S): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): LANG = LANG1033 Property(S): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): USERNAME = LP Property(S): MsiRunningElevated = 1 Property(S): RedirectedDllSupport = 2 Property(S): MsiWin32AssemblySupport = 6.1.7600.16385 Property(S): MsiNetAssemblySupport = 2.0.50727.4927 Property(S): Time = 10:22:52 Property(S): TTCSupport = 1 Property(S): ColorBits = 32 Property(S): TextInternalLeading = 3 Property(S): TextHeight = 16 Property(S): BorderSide = 1 Property(S): BorderTop = 1 Property(S): CaptionHeight = 22 Property(S): ScreenY = 768 Property(S): ScreenX = 1024 Property(S): SystemLanguageID = 1030 Property(S): ComputerName = KONTOR-LP Property(S): UserLanguageID = 1030 Property(S): UserSID = S-1-5-18 Property(S): LogonUser = SYSTEM Property(S): MsiTrueAdminUser = 1 Property(S): AdminUser = 1 Property(S): EXPLORERCHECK = C:\Windows\explorer.exe Property(S): NAMECREATION83 = #2 Property(S): SETAIDFOUND = C:\Windows\Temp\Symantec\SetAid.ini Property(S): VC8B42CHECK = C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_93b21c24844efba7\ Property(S): VC8B762CHECK = C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(S): DISABLEDEFENDER = 1 Property(S): ENABLEAUTOPROTECT = 1 Property(S): RUNLIVEUPDATE = 1 Property(S): Managed_Client_Type = Unmanaged Property(S): ManTxt = 0 Property(S): _BrowseProperty = 0 Property(S): WindowsDefenderText = 0 Property(S): AgreeToLicense = No Property(S): _IsMaintenance = Change Property(S): RestartManagerOption = CloseRestart Property(S): SetupType = Typical Property(S): _IsSetupTypeMin = Typical Property(S): Display_IsBitmapDlg = 1 Property(S): FeaturesNotAllowed = Pop3Smtp Property(S): INSTALLLEVEL = 100 Property(S): ADDSTARTMENUICON = 1 Property(S): APPTYPE = 105 Property(S): ARPCONTACT = Technical Support Property(S): ARPHELPLINK = http://www.symantec.com/enterprise/support Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(S): VirtualMemory = 7127 Property(S): ARPURLINFOABOUT = http://www.symantec.com Property(S): ARPURLUPDATEINFO = http://www.symantec.com Property(S): COPYSYLINK = 1 Property(S): DWUSLINK = CEDC8798BE3CF05889AC878FF9CC978F9E0CD78F798CA7AFCEFB80FFB99B400F2EABB0D8F9AC Property(S): DefaultUIFont = Tahoma8 Property(S): DialogCaption = InstallShield for Windows Installer Property(S): DisplayNameCustom = Custom Property(S): PhysicalMemory = 4055 Property(S): DisplayNameMinimal = Minimal Property(S): DisplayNameTypical = Typical Property(S): ErrorDialog = SetupError Property(S): IS_PROGMSG_XML_COSTING = Costing XML files... Property(S): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s... Property(S): IS_PROGMSG_XML_FILES = Performing XML file changes... Property(S): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s... Property(S): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes... Property(S): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s... Property(S): InstallChoice = AR Property(S): LICENSEDOVERUNLICENSED = 0 Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(S): MSIRESTARTMANAGERCONTROL = Disable Property(S): Manufacturer = Symantec Corporation Property(S): MsiLogging = iwearmopvx Property(S): NonAdminManagedClientBlurb = 0 Property(S): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s Property(S): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools... Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions... Property(S): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool Property(S): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools... Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions... Property(S): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools... Property(S): Intel = 6 Property(S): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions... Property(S): ProductLanguage = 1033 Property(S): ProductName = Symantec Endpoint Protection Property(S): ProductType = SAVWin64 Property(S): ProgressType0 = install Property(S): ProgressType1 = Installing Property(S): ProgressType2 = installed Property(S): ProgressType3 = installs Property(S): RebootYesNo = Yes Property(S): ReinstallModeText = omus Property(S): SAV10UNINSTALLFIXRUN = 0 Property(S): SESSIONID = 1 Property(S): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(S): SRTSPCLIENTTYPE = Enterprise Property(S): SYMNETCLIENTTYPE = Enterprise Property(S): SecureCustomProperties = NAVCORP8X;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;RUNLIVEUPDATE;KEPLERPLUSFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;HAMLETPLUSFOUND;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;LUCONFIGURED;LEGACYCOHCLIENTFOUND;NORTON360FOUND;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.8787A639_E0C0_469A_9191_D50CD805092B;INSTALLDIR;VC8B762CHECK;TRIALWAREFOUND;EXPLORERCHECK;VC8B42CHECK;VC8B1416CHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;ONECAREFOUND;FOREFRONTSHAREPOINTFOUND;FOREFRONTTMGFOUND;FOREFRONEXCFOUND;NORTON2009FOUND;NORTON360V2FOUND Property(S): SyLinkAlwaysConnect = 0 Property(S): UNLICENSEDOVERLICENSED = 0 Property(S): VALIDFEATURESELECTIONS = 0 Property(S): VALIDTRIAL = 0 Property(S): VC8CHK_MIDSNTC = First install the files by running vcredist_x64.exe, which is on the installation CD in the \SEPWIN64\X64\ directory. Property(S): ValidInstallDir = 1 Property(S): ISReleaseFlags = RELEASE,NotLIC,ENGLISH Property(S): ARPINSTALLLOCATION = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): EarlyRemoveExistingProductsData = HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND Property(S): MsiAMD64 = 6 Property(S): ShellAdvtSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): GPTSupport = 1 Property(S): Privileged = 1 Property(S): RecentFolder = C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): PrintHoodFolder = C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): NetHoodFolder = C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): RemoteAdminTS = 1 Property(S): MsiNTProductType = 1 Property(S): ServicePackLevelMinor = 0 Property(S): ServicePackLevel = 0 Property(S): WindowsBuild = 7600 Property(S): VersionMsi = 5.00 Property(S): VersionDatabase = 301 Property(S): CLIENTPROCESSID = 3112 Property(S): CLIENTUILEVEL = 2 Property(S): CURRENTDIRECTORY = C:\Windows\TEMP\Symantec Property(S): SETUPEXEDIR = C:\Windows\Temp\Symantec Property(S): IsAdminPackage = 1 Property(S): PackagecodeChanging = 1 Property(S): ProductState = -1 Property(S): PackageCode = {484C6BA6-34F9-48C5-AA24-914FF7BB0AF1} Property(S): MsiLogFileLocation = C:\Windows\TEMP\SEP_INST.LOG Property(S): SYMTEMPDIRBASE = C:\Windows\TEMP\ZLHZSBON\ Property(S): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ Property(S): WINDOWSINF = C:\Windows\inf\ Property(S): DRIVERS64 = C:\Windows\system32\Drivers\ Property(S): IDCEXTRAINFO = 0 Property(S): IDCDEPLOYMENT = Local Property(S): IDCDATALOC = /incoming Property(S): IDCDATASERVER = exftpp.symantec.com Property(S): Date = 08-11-2010 Property(S): SOURCEDIR = C:\Windows\Temp\Symantec\ Property(S): SourcedirProduct = {530992D4-DDBA-4F68-8B0D-FF50AC57531B} Property(S): MAJORVERSION = 6 Property(S): MINORVERSION = 0 Property(S): OSVER_PLATFORMID = 2 Property(S): CLIENT_LANGUAGE = English Property(S): FEATURESTATECHANGE = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SEVINSTCADATA = SAVCE;/q;/q /u;;1 Property(S): SRTSP_ADDLOCAL = 1 Property(S): SRTSP_SETTINGS_CREATE = 1 Property(S): CCSETMGR_DATAFILE = 0 Property(S): CCSETMGR_STATE = 0 Property(S): CCEVTMGR_STATE = 0 Property(S): MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): CRLF = Property(S): MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MsiRebootActionScheduled = 1 Property(S): MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): ProductToBeRegistered = 1 Property(S): MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; MSI (s) (E4:70) [10:22:53:001]: Note: 1: 1707 MSI (s) (E4:70) [10:22:53:001]: Product: Symantec Endpoint Protection -- Installation operation completed successfully. MSI (s) (E4:70) [10:22:53:001]: Windows Installer har installeret produktet. Produktnavn: Symantec Endpoint Protection. Produktversion: 11.0.5002.333. Produktsprog: 1033. Producent: Symantec Corporation. Installationen lykkedes eller fejlstatus: 0. MSI (s) (E4:70) [10:22:53:001]: Value of RebootAction property is 1 MSI (s) (E4:70) [10:22:53:001]: Windows Installer kræver, at systemet genstartes. Produktnavn: Symantec Endpoint Protection. Produktversion: 11.0.5002.333. Produktsprog: 1033. Producent: Symantec Corporation. Type af systemgenstart 2. Årsag til genstart: 2. MSI (s) (E4:70) [10:22:53:001]: Produkt: Symantec Endpoint Protection. Genstart kræves. Installationen eller opdateringen af produktet krævede, at computeren skulle genstartes for at ændringerne kunne træde i kraft. Genstarten blev udskudt til et senere tidspunkt. MSI (s) (E4:70) [10:22:53:017]: Deferring clean up of packages/files, if any exist MSI (s) (E4:70) [10:22:53:017]: MainEngineThread is returning 3010 === Logging stopped: 08-11-2010 10:22:53 === MSI (s) (E4:14) [10:22:53:017]: User policy value 'DisableRollback' is 0 MSI (s) (E4:14) [10:22:53:017]: Machine policy value 'DisableRollback' is 0 MSI (s) (E4:14) [10:22:53:017]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (E4:14) [10:22:53:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (E4:14) [10:22:53:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (E4:14) [10:22:53:032]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (E4:14) [10:22:53:032]: Restoring environment variables MSI (s) (E4:14) [10:22:53:048]: Destroying RemoteAPI object. MSI (s) (E4:EC) [10:22:53:048]: Custom Action Manager thread ending. MSI (c) (28:24) [10:22:53:048]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (28:24) [10:22:53:048]: MainEngineThread is returning 3010 === Verbose logging stopped: 08-11-2010 10:22:53 ===