=== Verbose logging started: 8/2/2011 14:14:16 Build type: SHIP UNICODE 5.00.7601.00 Calling process: C:\Windows\SysWOW64\MSIEXEC.EXE === MSI (c) (D0:84) [14:14:16:809]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (D0:84) [14:14:16:809]: Font created. Charset: Req=0, Ret=0, Font: Req=MS Shell Dlg, Ret=MS Shell Dlg MSI (c) (D0:6C) [14:14:16:830]: Resetting cached policy values MSI (c) (D0:6C) [14:14:16:830]: Machine policy value 'Debug' is 0 MSI (c) (D0:6C) [14:14:16:830]: ******* RunEngine: ******* Product: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi ******* Action: ******* CommandLine: ********** MSI (c) (D0:6C) [14:14:16:831]: Client-side and UI is none or basic: Running entire install on the server. MSI (c) (D0:6C) [14:14:16:831]: Grabbed execution mutex. MSI (c) (D0:6C) [14:14:16:976]: Cloaking enabled. MSI (c) (D0:6C) [14:14:16:976]: Attempting to enable all disabled privileges before calling Install on Server MSI (c) (D0:6C) [14:14:16:984]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (F8:AC) [14:14:17:063]: Running installation inside multi-package transaction C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi MSI (s) (F8:AC) [14:14:17:063]: Grabbed execution mutex. MSI (s) (F8:F0) [14:14:17:066]: Resetting cached policy values MSI (s) (F8:F0) [14:14:17:066]: Machine policy value 'Debug' is 0 MSI (s) (F8:F0) [14:14:17:066]: ******* RunEngine: ******* Product: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi ******* Action: ******* CommandLine: ********** MSI (s) (F8:F0) [14:14:17:067]: Machine policy value 'DisableUserInstalls' is 0 MSI (s) (F8:F0) [14:14:17:092]: Machine policy value 'LimitSystemRestoreCheckpointing' is 0 MSI (s) (F8:F0) [14:14:17:092]: Note: 1: 1715 2: Symantec Endpoint Protection MSI (s) (F8:F0) [14:14:17:092]: Calling SRSetRestorePoint API. dwRestorePtType: 0, dwEventType: 102, llSequenceNumber: 0, szDescription: "Installed Symantec Endpoint Protection.". MSI (s) (F8:F0) [14:14:40:854]: The call to SRSetRestorePoint API succeeded. Returned status: 0, llSequenceNumber: 145. MSI (s) (F8:F0) [14:14:40:858]: File will have security applied from OpCode. MSI (s) (F8:F0) [14:14:40:895]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi' against software restriction policy MSI (s) (F8:F0) [14:14:40:895]: Note: 1: 2262 2: DigitalSignature 3: -2147287038 MSI (s) (F8:F0) [14:14:40:895]: SOFTWARE RESTRICTION POLICY: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi is not digitally signed MSI (s) (F8:F0) [14:14:40:897]: SOFTWARE RESTRICTION POLICY: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi is permitted to run at the 'unrestricted' authorization level. MSI (s) (F8:F0) [14:14:40:897]: End dialog not enabled MSI (s) (F8:F0) [14:14:40:897]: Original package ==> C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi MSI (s) (F8:F0) [14:14:40:897]: Package we're running from ==> C:\Windows\Installer\49eb533.msi MSI (s) (F8:F0) [14:14:40:917]: APPCOMPAT: Compatibility mode property overrides found. MSI (s) (F8:F0) [14:14:41:003]: APPCOMPAT: looking for appcompat database entry with ProductCode '{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}'. MSI (s) (F8:F0) [14:14:41:005]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (F8:F0) [14:14:41:045]: MSCOREE not loaded loading copy from system32 MSI (s) (F8:F0) [14:14:41:075]: Machine policy value 'TransformsSecure' is 0 MSI (s) (F8:F0) [14:14:41:075]: User policy value 'TransformsAtSource' is 0 MSI (s) (F8:F0) [14:14:41:076]: Machine policy value 'DisablePatch' is 0 MSI (s) (F8:F0) [14:14:41:076]: Machine policy value 'AllowLockdownPatch' is 0 MSI (s) (F8:F0) [14:14:41:076]: Machine policy value 'DisableLUAPatching' is 0 MSI (s) (F8:F0) [14:14:41:076]: Machine policy value 'DisableFlyWeightPatching' is 0 MSI (s) (F8:F0) [14:14:41:076]: APPCOMPAT: looking for appcompat database entry with ProductCode '{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}'. MSI (s) (F8:F0) [14:14:41:076]: APPCOMPAT: no matching ProductCode found in database. MSI (s) (F8:F0) [14:14:41:076]: Transforms are not secure. MSI (s) (F8:F0) [14:14:41:077]: PROPERTY CHANGE: Adding MsiLogFileLocation property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\SEP_INST.LOG'. MSI (s) (F8:F0) [14:14:41:077]: Command Line: REBOOT=ReallySuppress IDCENABLE=0 SETUPEXEDIR=C:\Users\kmitchell\AppData\Local\Temp\Symantec CURRENTDIRECTORY=C:\Users\KMITCH~1\AppData\Local\Temp\Symantec CLIENTUILEVEL=2 CLIENTPROCESSID=6352 MSI (s) (F8:F0) [14:14:41:077]: PROPERTY CHANGE: Adding PackageCode property. Its value is '{3BA68C96-8E6C-499A-B3C5-30FDF14970A0}'. MSI (s) (F8:F0) [14:14:41:077]: Product Code passed to Engine.Initialize: '' MSI (s) (F8:F0) [14:14:41:077]: Product Code from property table before transforms: '{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}' MSI (s) (F8:F0) [14:14:41:077]: Product Code from property table after transforms: '{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}' MSI (s) (F8:F0) [14:14:41:077]: Product not registered: beginning first-time install MSI (s) (F8:F0) [14:14:41:077]: Product {73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1} is not managed. MSI (s) (F8:F0) [14:14:41:077]: MSI_LUA: Credential prompt not required, user is an admin MSI (s) (F8:F0) [14:14:41:077]: PROPERTY CHANGE: Adding ProductState property. Its value is '-1'. MSI (s) (F8:F0) [14:14:41:077]: Entering CMsiConfigurationManager::SetLastUsedSource. MSI (s) (F8:F0) [14:14:41:077]: User policy value 'SearchOrder' is 'nmu' MSI (s) (F8:F0) [14:14:41:077]: Adding new sources is allowed. MSI (s) (F8:F0) [14:14:41:077]: PROPERTY CHANGE: Adding PackagecodeChanging property. Its value is '1'. MSI (s) (F8:F0) [14:14:41:077]: Package name extracted from package path: 'Symantec AntiVirus Win64.msi' MSI (s) (F8:F0) [14:14:41:077]: Package to be registered: 'Symantec AntiVirus Win64.msi' MSI (s) (F8:F0) [14:14:41:079]: PROPERTY CHANGE: Adding IsAdminPackage property. Its value is '1'. MSI (s) (F8:F0) [14:14:41:079]: Machine policy value 'DisableMsi' is 0 MSI (s) (F8:F0) [14:14:41:079]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (F8:F0) [14:14:41:079]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (F8:F0) [14:14:41:079]: Product installation will be elevated because user is admin and product is being installed per-machine. MSI (s) (F8:F0) [14:14:41:079]: Running product '{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}' with elevated privileges: Product is assigned. MSI (s) (F8:F0) [14:14:41:079]: PROPERTY CHANGE: Adding REBOOT property. Its value is 'ReallySuppress'. MSI (s) (F8:F0) [14:14:41:079]: PROPERTY CHANGE: Modifying IDCENABLE property. Its current value is '1'. Its new value: '0'. MSI (s) (F8:F0) [14:14:41:079]: PROPERTY CHANGE: Adding SETUPEXEDIR property. Its value is 'C:\Users\kmitchell\AppData\Local\Temp\Symantec'. MSI (s) (F8:F0) [14:14:41:079]: PROPERTY CHANGE: Adding CURRENTDIRECTORY property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec'. MSI (s) (F8:F0) [14:14:41:079]: PROPERTY CHANGE: Adding CLIENTUILEVEL property. Its value is '2'. MSI (s) (F8:F0) [14:14:41:079]: PROPERTY CHANGE: Adding CLIENTPROCESSID property. Its value is '6352'. MSI (s) (F8:F0) [14:14:41:079]: Machine policy value 'DisableAutomaticApplicationShutdown' is 0 MSI (s) (F8:F0) [14:14:41:079]: RESTART MANAGER: Disabled by MSIRESTARTMANAGERCONTROL property; Windows Installer will use the built-in FilesInUse functionality. MSI (s) (F8:F0) [14:14:41:079]: TRANSFORMS property is now: MSI (s) (F8:F0) [14:14:41:079]: PROPERTY CHANGE: Adding VersionDatabase property. Its value is '301'. MSI (s) (F8:F0) [14:14:41:081]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming MSI (s) (F8:F0) [14:14:41:081]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\Favorites MSI (s) (F8:F0) [14:14:41:082]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Network Shortcuts MSI (s) (F8:F0) [14:14:41:083]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\Documents MSI (s) (F8:F0) [14:14:41:084]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Printer Shortcuts MSI (s) (F8:F0) [14:14:41:085]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Recent MSI (s) (F8:F0) [14:14:41:086]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\SendTo MSI (s) (F8:F0) [14:14:41:087]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Templates MSI (s) (F8:F0) [14:14:41:087]: SHELL32::SHGetFolderPath returned: C:\ProgramData MSI (s) (F8:F0) [14:14:41:088]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Local MSI (s) (F8:F0) [14:14:41:089]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\Pictures MSI (s) (F8:F0) [14:14:41:091]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (F8:F0) [14:14:41:092]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (F8:F0) [14:14:41:093]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (F8:F0) [14:14:41:094]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu MSI (s) (F8:F0) [14:14:41:095]: SHELL32::SHGetFolderPath returned: C:\Users\Public\Desktop MSI (s) (F8:F0) [14:14:41:097]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools MSI (s) (F8:F0) [14:14:41:098]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup MSI (s) (F8:F0) [14:14:41:099]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs MSI (s) (F8:F0) [14:14:41:100]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Start Menu MSI (s) (F8:F0) [14:14:41:101]: SHELL32::SHGetFolderPath returned: C:\Users\kmitchell\Desktop MSI (s) (F8:F0) [14:14:41:102]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Templates MSI (s) (F8:F0) [14:14:41:102]: SHELL32::SHGetFolderPath returned: C:\Windows\Fonts MSI (s) (F8:F0) [14:14:41:103]: Note: 1: 2898 2: MS Sans Serif 3: MS Sans Serif 4: 0 5: 16 MSI (s) (F8:F0) [14:14:41:105]: MSI_LUA: Setting MsiRunningElevated property to 1 because the install is already running elevated. MSI (s) (F8:F0) [14:14:41:105]: PROPERTY CHANGE: Adding MsiRunningElevated property. Its value is '1'. MSI (s) (F8:F0) [14:14:41:105]: PROPERTY CHANGE: Adding Privileged property. Its value is '1'. MSI (s) (F8:F0) [14:14:41:130]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (F8:F0) [14:14:41:130]: PROPERTY CHANGE: Adding USERNAME property. Its value is 'IBM_USER'. MSI (s) (F8:F0) [14:14:41:130]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\MS Setup (ACME)\User Info 3: 2 MSI (s) (F8:F0) [14:14:41:130]: PROPERTY CHANGE: Adding COMPANYNAME property. Its value is 'IBM'. MSI (s) (F8:F0) [14:14:41:130]: PROPERTY CHANGE: Adding DATABASE property. Its value is 'C:\Windows\Installer\49eb533.msi'. MSI (s) (F8:F0) [14:14:41:130]: PROPERTY CHANGE: Adding OriginalDatabase property. Its value is 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi'. MSI (s) (F8:F0) [14:14:41:130]: Machine policy value 'MsiDisableEmbeddedUI' is 0 MSI (s) (F8:F0) [14:14:41:147]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F8:F0) [14:14:41:147]: Machine policy value 'DisableRollback' is 0 MSI (s) (F8:F0) [14:14:41:147]: User policy value 'DisableRollback' is 0 MSI (s) (F8:F0) [14:14:41:147]: PROPERTY CHANGE: Adding UILevel property. Its value is '3'. === Logging started: 8/2/2011 14:14:41 === MSI (s) (F8:F0) [14:14:41:148]: PROPERTY CHANGE: Adding ACTION property. Its value is 'INSTALL'. MSI (s) (F8:F0) [14:14:41:148]: Doing action: INSTALL Action start 14:14:41: INSTALL. MSI (s) (F8:F0) [14:14:41:161]: Running ExecuteSequence MSI (s) (F8:F0) [14:14:41:162]: Doing action: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action start 14:14:41: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:41:163]: Doing action: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:41: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:F0) [14:14:41:163]: PROPERTY CHANGE: Adding CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 14:14:41: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:41:164]: Doing action: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:41: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:F0) [14:14:41:164]: PROPERTY CHANGE: Adding CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\'. Action start 14:14:41: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:41:165]: Doing action: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:41: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:F0) [14:14:41:166]: PROPERTY CHANGE: Adding SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:41:166]: Doing action: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:41: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:F0) [14:14:41:167]: PROPERTY CHANGE: Adding System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\'. Action start 14:14:41: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:41:167]: Doing action: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:41: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:F0) [14:14:41:168]: PROPERTY CHANGE: Adding ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\'. Action start 14:14:41: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:41:168]: Doing action: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:41: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:F0) [14:14:41:169]: PROPERTY CHANGE: Adding ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\'. Action start 14:14:41: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:41:169]: Doing action: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 14:14:41: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:14:41:170]: PROPERTY CHANGE: Adding CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 14:14:41: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (F8:F0) [14:14:41:170]: Doing action: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 14:14:41: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. MSI (s) (F8:F0) [14:14:41:171]: PROPERTY CHANGE: Adding CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 14:14:41: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (F8:F0) [14:14:41:171]: Doing action: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 14:14:41: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (F8:F0) [14:14:41:172]: PROPERTY CHANGE: Adding WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:172]: Doing action: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:173]: PROPERTY CHANGE: Adding SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:173]: Doing action: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:174]: PROPERTY CHANGE: Adding WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:174]: Doing action: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:175]: PROPERTY CHANGE: Adding SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:175]: Doing action: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:176]: PROPERTY CHANGE: Adding WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:176]: Doing action: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:177]: PROPERTY CHANGE: Adding SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:177]: Doing action: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:177]: PROPERTY CHANGE: Adding WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:178]: Doing action: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:178]: PROPERTY CHANGE: Adding SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:179]: Doing action: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:179]: PROPERTY CHANGE: Adding WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:180]: Doing action: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:180]: PROPERTY CHANGE: Adding SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:181]: Doing action: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:181]: PROPERTY CHANGE: Adding WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:182]: Doing action: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:182]: PROPERTY CHANGE: Adding SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:183]: Doing action: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:184]: PROPERTY CHANGE: Adding WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:184]: Doing action: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:185]: PROPERTY CHANGE: Adding SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:185]: Doing action: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:186]: PROPERTY CHANGE: Adding WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:186]: Doing action: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:187]: PROPERTY CHANGE: Adding SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:187]: Doing action: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:188]: PROPERTY CHANGE: Adding WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:188]: Doing action: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:189]: PROPERTY CHANGE: Adding SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:189]: Doing action: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:190]: PROPERTY CHANGE: Adding WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:190]: Doing action: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:191]: PROPERTY CHANGE: Adding SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:191]: Doing action: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:192]: PROPERTY CHANGE: Adding WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:192]: Doing action: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:193]: PROPERTY CHANGE: Adding SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:193]: Doing action: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:194]: PROPERTY CHANGE: Adding WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:194]: Doing action: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:195]: PROPERTY CHANGE: Adding SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:195]: Doing action: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 14:14:41: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:196]: PROPERTY CHANGE: Adding CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 14:14:41: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSI (s) (F8:F0) [14:14:41:196]: Doing action: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 14:14:41: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (F8:F0) [14:14:41:197]: PROPERTY CHANGE: Adding CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\'. Action start 14:14:41: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (F8:F0) [14:14:41:197]: Doing action: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 14:14:41: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (F8:F0) [14:14:41:198]: PROPERTY CHANGE: Adding CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\'. Action start 14:14:41: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (F8:F0) [14:14:41:198]: Doing action: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 14:14:41: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (F8:F0) [14:14:41:198]: PROPERTY CHANGE: Adding CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\'. Action start 14:14:41: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (F8:F0) [14:14:41:199]: Doing action: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE Action ended 14:14:41: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (F8:F0) [14:14:41:199]: PROPERTY CHANGE: Adding CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 14:14:41: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. MSI (s) (F8:F0) [14:14:41:200]: Doing action: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 14:14:41: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE. Return value 1. MSI (s) (F8:F0) [14:14:41:200]: PROPERTY CHANGE: Adding CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\'. Action start 14:14:41: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (F8:F0) [14:14:41:201]: Doing action: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 Action ended 14:14:41: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (F8:F0) [14:14:41:201]: PROPERTY CHANGE: Adding CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 14:14:41: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. MSI (s) (F8:F0) [14:14:41:202]: Doing action: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 14:14:41: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582. Return value 1. MSI (s) (F8:F0) [14:14:41:202]: PROPERTY CHANGE: Adding CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 14:14:41: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (F8:F0) [14:14:41:203]: Doing action: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 Action ended 14:14:41: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (F8:F0) [14:14:41:203]: PROPERTY CHANGE: Adding CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\'. Action start 14:14:41: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. MSI (s) (F8:F0) [14:14:41:203]: Doing action: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 14:14:41: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (F8:F0) [14:14:41:204]: PROPERTY CHANGE: Adding WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:204]: Doing action: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:205]: PROPERTY CHANGE: Adding SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:205]: Doing action: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:206]: PROPERTY CHANGE: Adding WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:206]: Doing action: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:207]: PROPERTY CHANGE: Adding SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:207]: Doing action: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:208]: PROPERTY CHANGE: Adding WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:208]: Doing action: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:208]: PROPERTY CHANGE: Adding SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:209]: Doing action: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action ended 14:14:41: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:209]: PROPERTY CHANGE: Adding WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\'. Action start 14:14:41: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:210]: Doing action: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E Action ended 14:14:41: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:210]: PROPERTY CHANGE: Adding SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. MSI (s) (F8:F0) [14:14:41:210]: Doing action: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:14:41: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E. Return value 1. MSI (s) (F8:F0) [14:14:41:211]: PROPERTY CHANGE: Adding CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\'. Action start 14:14:41: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:14:41:211]: Doing action: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:14:41: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (F8:F0) [14:14:41:212]: PROPERTY CHANGE: Adding SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\'. Action start 14:14:41: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:14:41:212]: Doing action: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:14:41: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (F8:F0) [14:14:41:213]: PROPERTY CHANGE: Adding CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\'. Action start 14:14:41: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:14:41:213]: Doing action: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:14:41: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (F8:F0) [14:14:41:213]: PROPERTY CHANGE: Adding ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\'. Action start 14:14:41: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:14:41:214]: Doing action: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:41: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (F8:48) [14:14:41:217]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB699.tmp, Entrypoint: LocateSourceDir MSI (s) (F8:08) [14:14:41:217]: Generating random cookie. MSI (s) (F8:08) [14:14:41:222]: Created Custom Action Server with PID 6736 (0x1A50). MSI (s) (F8:DC) [14:14:41:284]: Running as a service. MSI (s) (F8:DC) [14:14:41:297]: Hello, I'm your 64bit Impersonated custom action server. Action start 14:14:41: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir= MSI (s) (F8!4C) [14:14:41:412]: PROPERTY CHANGE: Adding SourceDir property. Its value is 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\'. AgentMainCA: OriginalDatabase=C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi MSI (s) (F8:F0) [14:14:41:414]: Doing action: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:41: LocateSourceDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:80) [14:14:41:417]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB765.tmp, Entrypoint: SetInstallStateFailed Action start 14:14:41: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:41:833]: Doing action: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:14:41: SetInstallStateFailed.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:D8) [14:14:41:838]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIB90B.tmp, Entrypoint: _CheckAndFixccSettings@4 MSI (s) (F8:08) [14:14:41:838]: Generating random cookie. MSI (s) (F8:08) [14:14:41:846]: Created Custom Action Server with PID 6904 (0x1AF8). MSI (s) (F8:DC) [14:14:41:972]: Running as a service. MSI (s) (F8:DC) [14:14:41:999]: Hello, I'm your 32bit Impersonated custom action server. Action start 14:14:41: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSIASSERT - CheckAndFixccSettings: ccSetDLL is -1: MSIASSERT - CheckAndFixccSettings: ccSetMgrEXE is -1: MSI (s) (F8:F0) [14:14:42:232]: Doing action: AppSearch Action ended 14:14:42: CheckAndFixccSettings.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 14:14:42: AppSearch. MSI (s) (F8:F0) [14:14:42:397]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:14:42:398]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:14:42:398]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:14:42:399]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:14:42:399]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:14:42:400]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:14:42:401]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:14:42:401]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:14:42:402]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (F8:F0) [14:14:42:402]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE 3: 2 MSI (s) (F8:F0) [14:14:42:406]: PROPERTY CHANGE: Adding SDIDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\sdi.dat'. MSI (s) (F8:F0) [14:14:42:406]: PROPERTY CHANGE: Adding SERDEFDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\serdef.dat'. MSI (s) (F8:F0) [14:14:42:407]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (F8:F0) [14:14:42:408]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall 3: 2 MSI (s) (F8:F0) [14:14:42:409]: PROPERTY CHANGE: Adding SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\SyLink.xml'. MSI (s) (F8:F0) [14:14:42:410]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall\SYLINK\SyLink 3: 2 MSI (s) (F8:F0) [14:14:42:411]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:411]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:412]: PROPERTY CHANGE: Adding RASMAN_PATH property. Its value is 'C:\Windows\system32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:413]: PROPERTY CHANGE: Adding SNACNP_HWPROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,webclient'. MSI (s) (F8:F0) [14:14:42:413]: PROPERTY CHANGE: Adding SNACNP_PROVIDER_REGVALUE property. Its value is 'SnacNp,RDPNP,LanmanWorkstation,webclient'. MSI (s) (F8:F0) [14:14:42:414]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH1BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:414]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH2BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:415]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:416]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH3BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:416]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:417]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH4BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:418]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:418]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH5BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:419]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:419]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH6BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:420]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:421]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH7BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:421]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8 property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:422]: PROPERTY CHANGE: Adding SYMRASMAN_REGPATH8BACKUP property. Its value is 'C:\Windows\System32\rastls.dll'. MSI (s) (F8:F0) [14:14:42:423]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SYSTEM\CurrentControlSet\Services\WZCSVC 3: 2 MSI (s) (F8:F0) [14:14:42:423]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (F8:F0) [14:14:42:424]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\INTEL\LANDesk\VirusProtect6\CurrentVersion 3: 2 MSI (s) (F8:F0) [14:14:42:425]: PROPERTY CHANGE: Adding DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (F8:F0) [14:14:42:425]: PROPERTY CHANGE: Adding DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'Microsoft Windows Defender'. MSI (s) (F8:F0) [14:14:42:426]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\EXCHNG32.EXE 3: 2 MSI (s) (F8:F0) [14:14:42:426]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\MicrosoftExchangeClient 3: 2 MSI (s) (F8:F0) [14:14:42:427]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion 3: 2 MSI (s) (F8:F0) [14:14:42:450]: PROPERTY CHANGE: Adding NOTESFOUND property. Its value is 'C:\notes\'. MSI (s) (F8:F0) [14:14:42:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Intel\LANDesk\Virusprotect6\CurrentVersion\Storages\LotusNotes 3: 2 MSI (s) (F8:F0) [14:14:42:452]: PROPERTY CHANGE: Adding OUTLOOKFOUND property. Its value is 'C:\Program Files (x86)\Microsoft Office\Office12\'. MSI (s) (F8:F0) [14:14:42:452]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:14:42:453]: PROPERTY CHANGE: Adding EXPLORERCHECK property. Its value is 'C:\Windows\explorer.exe'. MSI (s) (F8:F0) [14:14:42:455]: PROPERTY CHANGE: Adding NAMECREATION83 property. Its value is '#2'. MSI (s) (F8:F0) [14:14:42:455]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7} 3: 2 MSI (s) (F8:F0) [14:14:42:458]: PROPERTY CHANGE: Adding SETAIDFOUND property. Its value is 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\SetAid.ini'. MSI (s) (F8:F0) [14:14:42:459]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (F8:F0) [14:14:42:460]: PROPERTY CHANGE: Adding VC8B42CHECK property. Its value is 'C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_93b21c24844efba7\'. MSI (s) (F8:F0) [14:14:42:461]: PROPERTY CHANGE: Adding VC8B762CHECK property. Its value is 'C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. MSI (s) (F8:F0) [14:14:42:462]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\WholeSecurity Inc.\Confidence Online(tm) Server 3: 2 MSI (s) (F8:F0) [14:14:42:463]: Skipping action: checkInstallBlocksIE.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (F8:F0) [14:14:42:463]: Doing action: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 Action ended 14:14:42: AppSearch. Return value 1. MSI (s) (F8:B8) [14:14:42:466]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBB7C.tmp, Entrypoint: _CheckExistingCCInstalledAppsCcWebWnd@4 Action start 14:14:42: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. MSIRESULT !!FAILED!! - CheckExistingCCInstalledApps: Unable to open key. Return:2: MSI (s) (F8:F0) [14:14:42:533]: Doing action: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 14:14:42: ChkExistCCInstalledAppsCcWebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1. Return value 1. MSI (s) (F8:70) [14:14:42:536]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBBCB.tmp, Entrypoint: GetExistingCCVrTrstInstalledApps Action start 14:14:42: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (F8:F0) [14:14:42:725]: Doing action: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 14:14:42: GetExistingCcVrTrstInstalledApps.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (F8:AC) [14:14:42:728]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBC88.tmp, Entrypoint: GetExistingCCSvcInstalledApps Action start 14:14:42: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (F8:F0) [14:14:42:803]: Doing action: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 14:14:42: GetExistingCcSvcInstalledApps.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (F8:CC) [14:14:42:806]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBCD7.tmp, Entrypoint: GetExistingCCSetInstalledApps Action start 14:14:42: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (F8:F0) [14:14:42:826]: Doing action: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 14:14:42: GetExistingCcSetInstalledApps.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (F8:7C) [14:14:42:832]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBCF7.tmp, Entrypoint: GetExistingCcInst64InstalledApps Action start 14:14:42: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSIASSERT - GetExistingInstalledApps: CheckExistingInstalledApps Failed.: MSI (s) (F8:F0) [14:14:42:878]: Doing action: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 14:14:42: GetExistingCcInst64InstalledApps.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (F8:D4) [14:14:42:883]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBD27.tmp, Entrypoint: _CheckServicesInstalled@4 Action start 14:14:42: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (F8!C4) [14:14:43:052]: PROPERTY CHANGE: Adding SERVICESALREADYINSTALLED property. Its value is '0'. MSI (s) (F8:F0) [14:14:43:054]: Doing action: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386 Action ended 14:14:43: CheckServicesInstalled.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (F8:80) [14:14:43:058]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBDD3.tmp, Entrypoint: _GetExistingCCInstalledApps@4 Action start 14:14:43: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. MSIRESULT !!FAILED!! - CheckExistingCCInstalledApps: Unable to open key. Return:2: MSI (s) (F8:F0) [14:14:43:099]: Doing action: MSIValidateTrial Action ended 14:14:43: GetExistingCCInstalledApps.538DD692_7153_4092_B920_08C862D08386. Return value 1. MSI (s) (F8:C0) [14:14:43:103]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBE03.tmp, Entrypoint: MSIValidateTrial Action start 14:14:43: MSIValidateTrial. MSI (s) (F8:F0) [14:14:43:140]: Skipping action: preLaunchCond.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (F8:F0) [14:14:43:140]: Doing action: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:14:43: MSIValidateTrial. Return value 1. MSI (s) (F8:1C) [14:14:43:143]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBE33.tmp, Entrypoint: IsRebootRequiredOSAutoUpdate Action start 14:14:43: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (F8:F0) [14:14:43:173]: Skipping action: iNoClientTypeDefined.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:43:173]: Doing action: LaunchConditions Action ended 14:14:43: IsRebootRequiredOSAutoUpdate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 14:14:43: LaunchConditions. MSI (s) (F8:F0) [14:14:43:173]: Doing action: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:43: LaunchConditions. Return value 1. MSI (s) (F8:34) [14:14:43:177]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBE53.tmp, Entrypoint: _SetExtCustomActionData@4 Action start 14:14:43: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside SetExtCustomActionData() 1: InstAPca.dll: RollbackDisabled isn't set, so rollback must be enabled on this machine. 1: InstAPca.dll: ProductName=Symantec Endpoint Protection MSI (s) (F8!AC) [14:14:43:433]: PROPERTY CHANGE: Adding OWNINGPRODUCTANDVERSION property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:433]: PROPERTY CHANGE: Adding irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:433]: PROPERTY CHANGE: Adding iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:433]: PROPERTY CHANGE: Adding icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:433]: PROPERTY CHANGE: Adding irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:433]: PROPERTY CHANGE: Adding iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:434]: PROPERTY CHANGE: Adding icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:434]: PROPERTY CHANGE: Adding irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:434]: PROPERTY CHANGE: Adding iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:434]: PROPERTY CHANGE: Adding icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:434]: PROPERTY CHANGE: Adding irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:434]: PROPERTY CHANGE: Adding iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:434]: PROPERTY CHANGE: Adding icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:434]: PROPERTY CHANGE: Adding irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:435]: PROPERTY CHANGE: Adding iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:435]: PROPERTY CHANGE: Adding icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:435]: PROPERTY CHANGE: Adding irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:435]: PROPERTY CHANGE: Adding iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:435]: PROPERTY CHANGE: Adding icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:435]: PROPERTY CHANGE: Adding irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:435]: PROPERTY CHANGE: Adding iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:436]: PROPERTY CHANGE: Adding icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:437]: PROPERTY CHANGE: Adding irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:437]: PROPERTY CHANGE: Adding iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:437]: PROPERTY CHANGE: Adding icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:437]: PROPERTY CHANGE: Adding irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:437]: PROPERTY CHANGE: Adding iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:437]: PROPERTY CHANGE: Adding icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:438]: PROPERTY CHANGE: Adding irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:438]: PROPERTY CHANGE: Adding irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:438]: PROPERTY CHANGE: Adding iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:438]: PROPERTY CHANGE: Adding irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:438]: PROPERTY CHANGE: Adding iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:438]: PROPERTY CHANGE: Adding iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:438]: PROPERTY CHANGE: Adding iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:439]: PROPERTY CHANGE: Adding irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:439]: PROPERTY CHANGE: Adding iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:439]: PROPERTY CHANGE: Adding urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:439]: PROPERTY CHANGE: Adding uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:439]: PROPERTY CHANGE: Adding ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:439]: PROPERTY CHANGE: Adding urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:440]: PROPERTY CHANGE: Adding uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:440]: PROPERTY CHANGE: Adding ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:440]: PROPERTY CHANGE: Adding urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:440]: PROPERTY CHANGE: Adding uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:440]: PROPERTY CHANGE: Adding ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:440]: PROPERTY CHANGE: Adding urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:440]: PROPERTY CHANGE: Adding uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:440]: PROPERTY CHANGE: Adding ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:441]: PROPERTY CHANGE: Adding urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:441]: PROPERTY CHANGE: Adding uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:441]: PROPERTY CHANGE: Adding ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:441]: PROPERTY CHANGE: Adding urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:441]: PROPERTY CHANGE: Adding uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:441]: PROPERTY CHANGE: Adding ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:441]: PROPERTY CHANGE: Adding urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:442]: PROPERTY CHANGE: Adding uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:442]: PROPERTY CHANGE: Adding ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:442]: PROPERTY CHANGE: Adding urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:442]: PROPERTY CHANGE: Adding uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:442]: PROPERTY CHANGE: Adding ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:442]: PROPERTY CHANGE: Adding urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:443]: PROPERTY CHANGE: Adding uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:443]: PROPERTY CHANGE: Adding ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:443]: PROPERTY CHANGE: Adding urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:443]: PROPERTY CHANGE: Adding uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:443]: PROPERTY CHANGE: Adding ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:443]: PROPERTY CHANGE: Adding urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:443]: PROPERTY CHANGE: Adding uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:444]: PROPERTY CHANGE: Adding ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:444]: PROPERTY CHANGE: Adding urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:444]: PROPERTY CHANGE: Adding uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:444]: PROPERTY CHANGE: Adding ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:444]: PROPERTY CHANGE: Adding urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:444]: PROPERTY CHANGE: Adding uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:444]: PROPERTY CHANGE: Adding urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:444]: PROPERTY CHANGE: Adding uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:445]: PROPERTY CHANGE: Adding urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:445]: PROPERTY CHANGE: Adding uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:445]: PROPERTY CHANGE: Adding uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. MSI (s) (F8!AC) [14:14:43:445]: PROPERTY CHANGE: Adding ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Product:Symantec Endpoint Protection /Version:11.0.6100.645'. 1: InstAPca.dll: ProductVersion=11.0.6100.645 MSI (s) (F8:F0) [14:14:43:446]: Skipping action: LockoutLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (F8:F0) [14:14:43:446]: Doing action: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 14:14:43: SetExtCustomActionData.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:98) [14:14:43:449]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBF5D.tmp, Entrypoint: CheckForRunningLU Action start 14:14:43: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. LUCA: UILevel = 3 (3) LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA(1782): error=2 GetLastError=2 LUCA: CheckForRunningLU: Failed to open LU mutex, can not check for running LU. MSI (s) (F8:F0) [14:14:43:546]: Doing action: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:14:43: CheckForRunningLU.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (F8:B4) [14:14:43:551]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIBFCB.tmp, Entrypoint: _CheckCCVersion@4 Action start 14:14:43: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:14:43:905]: Doing action: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:43: CheckCCVersion.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (F8:F0) [14:14:43:906]: PROPERTY CHANGE: Adding ORGINAL_REBOOT_PROP property. Its value is 'ReallySuppress'. Action start 14:14:43: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:43:907]: Doing action: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:43: SaveOrginalRebootProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:43: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:43:910]: Skipping action: SetFeaturesNotAllowed (condition is false) MSI (s) (F8:F0) [14:14:43:910]: Doing action: FindRelatedProducts Action ended 14:14:43: PreventMsiInitiatedReboot.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:F0) [14:14:43:957]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... MSI (s) (F8:F0) [14:14:43:958]: FindRelatedProducts: could not read ASSIGNMENTTYPE info for product '{530992D4-DDBA-4F68-8B0D-FF50AC57531B}'. Skipping... Action start 14:14:43: FindRelatedProducts. MSI (s) (F8:F0) [14:14:43:960]: Doing action: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:14:43: FindRelatedProducts. Return value 1. MSI (s) (F8:B8) [14:14:43:963]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC162.tmp, Entrypoint: _CheckAndFixInstalledAppsKey@4 Action start 14:14:43: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. CheckAndFixInstalledAppsKey: : Locating CCApp - MsiLocateComponent returned '-1' - exiting from custom action MSI (s) (F8:F0) [14:14:44:269]: Skipping action: DowngradeSnacError (condition is false) MSI (s) (F8:F0) [14:14:44:269]: Doing action: IsSourceDirAtRoot Action ended 14:14:44: CheckAndFixInstalledAppsKey.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (F8:C8) [14:14:44:272]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC29B.tmp, Entrypoint: IsSourceDirAtRoot Action start 14:14:44: IsSourceDirAtRoot. ADMINMOVEFILES: SourceDir=C:\Users\kmitchell\AppData\Local\Temp\Symantec\ MSI (s) (F8:F0) [14:14:44:300]: Skipping action: DowngradeError (condition is false) MSI (s) (F8:F0) [14:14:44:300]: Skipping action: LegacySAVClientError (condition is false) MSI (s) (F8:F0) [14:14:44:300]: Skipping action: LegacyCOHError (condition is false) MSI (s) (F8:F0) [14:14:44:300]: Skipping action: LegacyCOHClientError (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: LegacyNCOError (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: NORTON360V2Error (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: NORTON360Error (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: SourceDirIsAtRootError (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: IsLicensedOverUnlicensed (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: LicensedOverUnlicensedError (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: IsUnlicensedOverLicensed (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: UnlicensedOverLicensedError (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: SAV10UninstallFixBlock (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: TrialwareMigrationError (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: TrialwareFoundError (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: OneCareFoundError (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: CCPSearch (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Skipping action: RMCCPSearch (condition is false) MSI (s) (F8:F0) [14:14:44:301]: Doing action: ValidateProductID Action ended 14:14:44: IsSourceDirAtRoot. Return value 1. Action start 14:14:44: ValidateProductID. MSI (s) (F8:F0) [14:14:44:312]: Skipping action: TurnRunLiveUpdateOff (condition is false) MSI (s) (F8:F0) [14:14:44:312]: Doing action: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:44: ValidateProductID. Return value 1. MSI (s) (F8:94) [14:14:44:316]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC2CB.tmp, Entrypoint: ParseSetAidFeatures Action start 14:14:44: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir=C:\Users\kmitchell\AppData\Local\Temp\Symantec\ AgentMainCA: ADDDEFAULT= AgentMainCA: ADDSOURCE= AgentMainCA: ADDLOCAL= AgentMainCA: REMOVE= AgentMainCA: REINSTALL= AgentMainCA: Preselected= AgentMainCA: ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1} AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: The product is currently installed. AgentMainCA: ERROR: MsiGetProductInfo failed with error1605 AgentMainCA: GetInstalledVersion() failed AgentMainCA: 慐獲卥瑥楁䙤慥畴敲s(140) error=643 GetLastError=0 AgentMainCA: FAILED to updated feature set. MSI (s) (F8:F0) [14:14:44:361]: Doing action: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:44: ParseSetAidFeatures.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:68) [14:14:44:365]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC2FB.tmp, Entrypoint: VerifyLanguageFeaturePreconfig Action start 14:14:44: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir=C:\Users\kmitchell\AppData\Local\Temp\Symantec\ AgentMainCA: ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1} AgentMainCA: UpgradeCode={F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: Checking for upgrade code = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} AgentMainCA: The product is currently installed. AgentMainCA: No preselected features. Nothing to do. MSI (s) (F8:F0) [14:14:44:389]: Doing action: CostInitialize Action ended 14:14:44: VerifyLanguageFeaturePre.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:F0) [14:14:44:406]: Machine policy value 'MaxPatchCacheSize' is 10 Action start 14:14:44: CostInitialize. MSI (s) (F8:F0) [14:14:44:425]: PROPERTY CHANGE: Adding ROOTDRIVE property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:44:428]: Note: 1: 1325 2: Manifests MSI (s) (F8:F0) [14:14:44:430]: PROPERTY CHANGE: Adding CostingComplete property. Its value is '0'. MSI (s) (F8:F0) [14:14:44:432]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:44:432]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F8:F0) [14:14:44:434]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (F8:F0) [14:14:44:434]: Note: 1: 2205 2: 3: __MsiPatchFileList MSI (s) (F8:F0) [14:14:44:436]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F8:F0) [14:14:44:436]: Note: 1: 2228 2: 3: PatchPackage 4: SELECT `DiskId`, `PatchId`, `LastSequence` FROM `Media`, `PatchPackage` WHERE `Media`.`DiskId`=`PatchPackage`.`Media_` ORDER BY `DiskId` MSI (s) (F8:F0) [14:14:44:436]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:44:436]: Doing action: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:44: CostInitialize. Return value 1. MSI (s) (F8:A0) [14:14:44:440]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC34A.tmp, Entrypoint: _AreComponentsInstalled@4 Action start 14:14:44: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreComponentsInstalled() 1: InstAPca.dll: MsiLocateComponent says srtUnin.dll is not installed. Not setting SRTSP_INSTALLED property. MSI (s) (F8:F0) [14:14:44:522]: Doing action: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:44: AreComponentsInstalled.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:30) [14:14:44:525]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC399.tmp, Entrypoint: _AreDriversRunning@4 Action start 14:14:44: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside AreDriversRunning() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:4 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: None of our drivers are currently running. No need to set CustomActionData. MSI (s) (F8:F0) [14:14:44:542]: Skipping action: iCheckForNewerSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:44:542]: Doing action: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:14:44: AreDriversRunning.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:30) [14:14:44:546]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC3A9.tmp, Entrypoint: _CheckCcSetMgrInstalled@4 Action start 14:14:44: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:14:44:626]: Doing action: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 14:14:44: CheckCcSetMgrInstalled.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (F8:B0) [14:14:44:629]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC408.tmp, Entrypoint: _CheckCcEvtMgrInstalled@4 Action start 14:14:44: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (F8:F0) [14:14:44:749]: Doing action: FileCost Action ended 14:14:44: CheckCcEvtMgrInstalled.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 14:14:44: FileCost. MSI (s) (F8:F0) [14:14:44:810]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:44:811]: Doing action: IsolateComponents Action ended 14:14:44: FileCost. Return value 1. Action start 14:14:44: IsolateComponents. MSI (s) (F8:F0) [14:14:44:813]: Doing action: ResolveSource Action ended 14:14:44: IsolateComponents. Return value 0. MSI (s) (F8:F0) [14:14:44:864]: Resolving source. MSI (s) (F8:F0) [14:14:44:864]: Resolving source to launched-from source. MSI (s) (F8:F0) [14:14:44:864]: Setting launched-from source as last-used. MSI (s) (F8:F0) [14:14:44:864]: PROPERTY CHANGE: Adding SOURCEDIR property. Its value is 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\'. MSI (s) (F8:F0) [14:14:44:864]: PROPERTY CHANGE: Adding SourcedirProduct property. Its value is '{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}'. MSI (s) (F8:F0) [14:14:44:864]: SOURCEDIR ==> C:\Users\kmitchell\AppData\Local\Temp\Symantec\ MSI (s) (F8:F0) [14:14:44:864]: SOURCEDIR product ==> {73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1} MSI (s) (F8:F0) [14:14:44:864]: Determining source type MSI (s) (F8:F0) [14:14:44:864]: Source type from package 'Symantec AntiVirus Win64.msi': 4 MSI (s) (F8:F0) [14:14:44:867]: Source path resolution complete. Dumping Directory table... MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: TARGETDIR , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: SYMTEMPDIRBASE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: SourceDir , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: WINSXSTEMP2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\ , LongSubPath: Redist\Drivers\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Symantec\LiveUpdate\ , LongSubPath: Redist\Symantec\LiveUpdate\ , ShortSubPath: Redist\Symantec\LIVEUP~1\ MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Symantec\SRTSP\ , LongSubPath: Redist\Symantec\SRTSP\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Symantec\SRTSP\SrtETmp\ , LongSubPath: Redist\Symantec\SRTSP\SrtETmp\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Symantec\SRTSP\Quarantine\ , LongSubPath: Redist\Symantec\SRTSP\Quarantine\ , ShortSubPath: Redist\Symantec\SRTSP\QUARAN~1\ MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Redist\SYMSHARE\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\l3oqdoe3.l2\ , LongSubPath: Windows\winsxs\l3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\o3oqdoe3.l2\ , LongSubPath: Windows\winsxs\o3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\1ggml9qs.lm8\ , LongSubPath: Windows\winsxs\1ggml9qs.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:867]: Dir (source): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\2ggml9qs.lm8\ , LongSubPath: Windows\winsxs\Policies\2ggml9qs.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5nsgfp8w.psd\ , LongSubPath: Windows\winsxs\5nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\8nsgfp8w.psd\ , LongSubPath: Windows\winsxs\8nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\18ikwyqs.lm8\ , LongSubPath: Windows\winsxs\18ikwyqs.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\ , LongSubPath: Windows\winsxs\Policies\6nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\28ikwyqs.lm8\ , LongSubPath: Windows\winsxs\Policies\28ikwyqs.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd\ , LongSubPath: Windows\winsxs\7nsgfp8w.psd\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:868]: Dir (source): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\sefn04mk.ve6\ , LongSubPath: Windows\winsxs\sefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qefn04mk.ve6\ , LongSubPath: Windows\winsxs\Policies\qefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\2kn09qps.lm8\ , LongSubPath: Windows\winsxs\Policies\2kn09qps.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\1kn09qps.lm8\ , LongSubPath: Windows\winsxs\1kn09qps.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\ , LongSubPath: Windows\winsxs\5705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\8705gf63.if\ , LongSubPath: Windows\winsxs\8705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6705gf63.if\ , LongSubPath: Windows\winsxs\Policies\6705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\yk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\Policies\yk1xpfqs.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xk1xpfqs.lm8\ , LongSubPath: Windows\winsxs\xk1xpfqs.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\ , LongSubPath: Windows\winsxs\7705gf63.if\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:869]: Dir (source): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\t1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\t1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\w1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\w1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\x8ww3aes.lm8\ , LongSubPath: Windows\winsxs\x8ww3aes.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\y8ww3aes.lm8\ , LongSubPath: Windows\winsxs\Policies\y8ww3aes.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ucehzk2.whc\ , LongSubPath: Windows\winsxs\9ucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\cucehzk2.whc\ , LongSubPath: Windows\winsxs\cucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5vibsths.lm8\ , LongSubPath: Windows\winsxs\5vibsths.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\ , LongSubPath: Windows\winsxs\Policies\aucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6vibsths.lm8\ , LongSubPath: Windows\winsxs\Policies\6vibsths.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\bucehzk2.whc\ , LongSubPath: Windows\winsxs\bucehzk2.whc\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:870]: Dir (source): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\8z1v718o.6n8\ , LongSubPath: Windows\winsxs\8z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6z1v718o.6n8\ , LongSubPath: Windows\winsxs\Policies\6z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aql1q2cs.lm8\ , LongSubPath: Windows\winsxs\Policies\aql1q2cs.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\9ql1q2cs.lm8\ , LongSubPath: Windows\winsxs\9ql1q2cs.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\ , LongSubPath: Windows\winsxs\lrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ormcncs6.tn2\ , LongSubPath: Windows\winsxs\ormcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:871]: Dir (source): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mrmcncs6.tn2\ , LongSubPath: Windows\winsxs\Policies\mrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\y4592ges.lm8\ , LongSubPath: Windows\winsxs\Policies\y4592ges.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\x4592ges.lm8\ , LongSubPath: Windows\winsxs\x4592ges.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\ , LongSubPath: Windows\winsxs\nrmcncs6.tn2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\txgs54we.kj4\ , LongSubPath: Windows\winsxs\txgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\wxgs54we.kj4\ , LongSubPath: Windows\winsxs\wxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\1kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\1kfkwlwq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\2kfkwlwq.lm8\ , LongSubPath: Windows\winsxs\Policies\2kfkwlwq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dhli75q7.p9i\ , LongSubPath: Windows\winsxs\dhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ghli75q7.p9i\ , LongSubPath: Windows\winsxs\ghli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\hgnokzyq.lm8\ , LongSubPath: Windows\winsxs\hgnokzyq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\ , LongSubPath: Windows\winsxs\Policies\ehli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ignokzyq.lm8\ , LongSubPath: Windows\winsxs\Policies\ignokzyq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\fhli75q7.p9i\ , LongSubPath: Windows\winsxs\fhli75q7.p9i\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:872]: Dir (source): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\c2rg91xw.1p4\ , LongSubPath: Windows\winsxs\c2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\a2rg91xw.1p4\ , LongSubPath: Windows\winsxs\Policies\a2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\q6hpravq.lm8\ , LongSubPath: Windows\winsxs\Policies\q6hpravq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\p6hpravq.lm8\ , LongSubPath: Windows\winsxs\p6hpravq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\tlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\wlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\wlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lf1qiswq.lm8\ , LongSubPath: Windows\winsxs\lf1qiswq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\ , LongSubPath: Windows\winsxs\vlv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:873]: Dir (source): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mf1qiswq.lm8\ , LongSubPath: Windows\winsxs\Policies\mf1qiswq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ulv6b2rp.6fi\ , LongSubPath: Windows\winsxs\Policies\ulv6b2rp.6fi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ , LongSubPath: Redist64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Symantec\ , LongSubPath: Redist\Symantec\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Symantec\CCAppD\ , LongSubPath: Redist\Symantec\CCAppD\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Symantec\CCAppD\Temp\ , LongSubPath: Redist\Symantec\CCAppD\Temp\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ , LongSubPath: Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\h4auwzcy.rsh\ , LongSubPath: Windows\winsxs\h4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\k4auwzcy.rsh\ , LongSubPath: Windows\winsxs\k4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\57wtistq.lm8\ , LongSubPath: Windows\winsxs\57wtistq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:874]: Dir (source): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\67wtistq.lm8\ , LongSubPath: Windows\winsxs\Policies\67wtistq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\xwubcbxg.etb\ , LongSubPath: Windows\winsxs\xwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\0xubcbxg.etb\ , LongSubPath: Windows\winsxs\0xubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pujxfouq.lm8\ , LongSubPath: Windows\winsxs\pujxfouq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\ , LongSubPath: Windows\winsxs\Policies\ywubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\qujxfouq.lm8\ , LongSubPath: Windows\winsxs\Policies\qujxfouq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\zwubcbxg.etb\ , LongSubPath: Windows\winsxs\zwubcbxg.etb\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\Ansi\ , LongSubPath: Windows\system32\Ansi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\83t3z6j5.7ag\ , LongSubPath: Windows\winsxs\83t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:875]: Dir (source): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\iwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\Policies\iwfvlhtq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\63t3z6j5.7ag\ , LongSubPath: Windows\winsxs\Policies\63t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\hwfvlhtq.lm8\ , LongSubPath: Windows\winsxs\hwfvlhtq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ , LongSubPath: Windows\system32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ , LongSubPath: Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ , LongSubPath: Windows\winsxs\lvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\ovdlei3o.taa\ , LongSubPath: Windows\winsxs\ovdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\mvdlei3o.taa\ , LongSubPath: Windows\winsxs\Policies\mvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\eh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\Policies\eh9vhhuq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:876]: Dir (source): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Windows\winsxs\Manifests\ , ShortSubPath: Windows\winsxs\manifest\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\dh9vhhuq.lm8\ , LongSubPath: Windows\winsxs\dh9vhhuq.lm8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\ , LongSubPath: Windows\winsxs\nvdlei3o.taa\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ , LongSubPath: , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\ , LongSubPath: COH64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: WindowsFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\ , LongSubPath: Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SysWOW64 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\SysWOW64\ , LongSubPath: Windows\SysWOW64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\System32\ , LongSubPath: Windows\System32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\System32\drivers\ , LongSubPath: Windows\System32\drivers\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: WINDOWSINF , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\inf\ , LongSubPath: Windows\inf\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: USERPROFILE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\UserProfile\ , LongSubPath: UserProfile\ , ShortSubPath: USERPR~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: TemplateFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ShellNew\ , LongSubPath: ShellNew\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: System16Folder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System\ , LongSubPath: System\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: StartupFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\StartUp\ , LongSubPath: StartUp\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: StartMenuFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Start Menu\ , LongSubPath: Start Menu\ , ShortSubPath: STARTM~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SendToFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\SendTo\ , LongSubPath: SendTo\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: ProgramMenuFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Programs\ , LongSubPath: Programs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SepMenuDir , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Programs\Symantec Endpoint Protection\ , LongSubPath: Programs\Symantec Endpoint Protection\ , ShortSubPath: Programs\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: ProgramFiles64Folder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Program Files 64\ , LongSubPath: Program Files 64\ , ShortSubPath: Prog64~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SYMANTEC64 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Program Files 64\Symantec\ , LongSubPath: Program Files 64\Symantec\ , ShortSubPath: Prog64~1\Symantec\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: PersonalFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Personal\ , LongSubPath: Personal\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: MyPicturesFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\MyPictures\ , LongSubPath: MyPictures\ , ShortSubPath: MyPict~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: LocalAppDataFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\LocalAppData\ , LongSubPath: LocalAppData\ , ShortSubPath: LocalA~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: GlobalAssemblyCache , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\GlobalAssemblyCache\ , LongSubPath: GlobalAssemblyCache\ , ShortSubPath: Global~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: FontsFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Fonts\ , LongSubPath: Fonts\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: FavoritesFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Favorites\ , LongSubPath: Favorites\ , ShortSubPath: FAVORI~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SystemFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\Ansi\ , LongSubPath: System32\Ansi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SYSTEM32 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\ , LongSubPath: System32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: Drivers32 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\Drivers\ , LongSubPath: System32\Drivers\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: DesktopFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Desktop\ , LongSubPath: Desktop\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: System64Folder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\drivers\ , LongSubPath: System64\drivers\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SYSTEM64 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\ , LongSubPath: System64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: DRIVERS64 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\Drivers\ , LongSubPath: System64\Drivers\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: ProgramFilesFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\ , LongSubPath: program files\ , ShortSubPath: PROGRA~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\LiveUpdate\ , LongSubPath: program files\Symantec\LiveUpdate\ , ShortSubPath: PROGRA~1\Symantec\LIVEUP~1\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: SYMANTECPF , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\ , LongSubPath: program files\Symantec\ , ShortSubPath: PROGRA~1\Symantec\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: INSTALLDIR , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: program files\Symantec\SEP\res\1033\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\res\ , LongSubPath: program files\Symantec\SEP\CMCDIR\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\res\ MSI (s) (F8:F0) [14:14:44:877]: Dir (source): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: CACHED_INSTALLS_LEGACY , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Cached Installs\ , LongSubPath: program files\Symantec\SEP\Cached Installs\ , ShortSubPath: PROGRA~1\Symantec\SEP\CACHED~1\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: WindowsVolume , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WinRoot\ , LongSubPath: program files\Symantec\SEP\WinRoot\ , ShortSubPath: PROGRA~1\Symantec\SEP\WinRoot\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: PrimaryVolumePath , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PrimaryVolumePath\ , LongSubPath: program files\Symantec\SEP\PrimaryVolumePath\ , ShortSubPath: PROGRA~1\Symantec\SEP\Primar~1\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\XDelta\ , LongSubPath: program files\Symantec\SEP\XDelta\ , ShortSubPath: PROGRA~1\Symantec\SEP\XDelta\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: program files\Symantec\SEP\CMCDIR\ , ShortSubPath: PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PACKAGECODE\ , LongSubPath: program files\Symantec\SEP\PACKAGECODE\ , ShortSubPath: PROGRA~1\Symantec\SEP\PACKAG~1\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ContentCache\ , LongSubPath: program files\Symantec\SEP\ContentCache\ , ShortSubPath: PROGRA~1\Symantec\SEP\CONTEN~1\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SmcLU\ , LongSubPath: program files\Symantec\SEP\SmcLU\ , ShortSubPath: PROGRA~1\Symantec\SEP\SmcLU\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: CMCDIR , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SYMANTEC_ANTIVIRUS , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: program files\Symantec\SEP\res\ , ShortSubPath: PROGRA~1\Symantec\SEP\res\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\program files\ , LongSubPath: program files\Symantec\SEP\program files\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\program files\Symantec Client Security\ , LongSubPath: program files\Symantec\SEP\program files\Symantec Client Security\ , ShortSubPath: PROGRA~1\Symantec\SEP\PROGRA~1\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Virus Defs\ , LongSubPath: program files\Symantec\SEP\Virus Defs\ , ShortSubPath: PROGRA~1\Symantec\SEP\VIRUSD~1\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\ , LongSubPath: program files\Symantec\SEP\IU\ , ShortSubPath: PROGRA~1\Symantec\SEP\IU\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: program files\Symantec\SEP\Help\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\images\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\java\private\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\private\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\images\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\js\html\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\private\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\images\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , LongSubPath: program files\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhelp\wwhimpl\common\html\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\js\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\js\search\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\js\search\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\js\search\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\wwhdata\common\ , LongSubPath: program files\Symantec\SEP\Help\wwhdata\common\ , ShortSubPath: PROGRA~1\Symantec\SEP\Help\wwhdata\common\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: program files\Symantec\SEP\ , ShortSubPath: PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: I2_LDVPVDB , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\I2_LDVP.VDB\ , LongSubPath: program files\Symantec\SEP\I2_LDVP.VDB\ , ShortSubPath: PROGRA~1\Symantec\SEP\I2_LDVP.VDB\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SPA , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SPA\ , LongSubPath: program files\Symantec\SPA\ , ShortSubPath: PROGRA~1\Symantec\SPA\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: RES_SPA , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SPA\res\ , LongSubPath: program files\Symantec\SPA\res\ , ShortSubPath: PROGRA~1\Symantec\SPA\res\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: DOWNLOAD_SPA , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SPA\Download\ , LongSubPath: program files\Symantec\SPA\Download\ , ShortSubPath: PROGRA~1\Symantec\SPA\DOWNLO~1\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SEA , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEA\ , LongSubPath: program files\Symantec\SEA\ , ShortSubPath: PROGRA~1\Symantec\SEA\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: RES_SEA , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEA\res\ , LongSubPath: program files\Symantec\SEA\res\ , ShortSubPath: PROGRA~1\Symantec\SEA\res\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: DOWNLOAD_SEA , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEA\Download\ , LongSubPath: program files\Symantec\SEA\Download\ , ShortSubPath: PROGRA~1\Symantec\SEA\DOWNLO~1\ MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: CommonFilesFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:878]: Dir (source): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Common\SYMANT~1\SAVSUB~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Common\SYMANT~1\GLOBAL~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\ , LongSubPath: Common\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Common\Symantec Shared\SPManifests\ , ShortSubPath: Common\SYMANT~1\SPMANI~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\COH\ , LongSubPath: Common\Symantec Shared\COH\ , ShortSubPath: Common\SYMANT~1\COH\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SymantecShared , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Common\Symantec Shared\ , ShortSubPath: Common\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: CommonFiles64Folder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\ , LongSubPath: Common64\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC_SHARED64 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\ , LongSubPath: Common64\Symantec Shared\ , ShortSubPath: Common64\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: COMMON_CLIENT , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\Common Client\ , LongSubPath: Common64\Symantec Shared\Common Client\ , ShortSubPath: Common64\SYMANT~1\COMMON~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: CommonAppDataFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMCOR~1\7.5\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\SavSubEng\ , LongSubPath: CommonAppData\Symantec\SavSubEng\ , ShortSubPath: Common~1\Symantec\SAVSUB~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\Symant~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\QUARAN~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ , ShortSubPath: Common~1\Symantec\Symant~1\7.5\Logs\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\xfer_tmp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\xfer_tmp\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Quarantine\ , ShortSubPath: Common~1\Symantec\SYMANT~1\QUARAN~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDV~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ , ShortSubPath: Common~1\Symantec\SYMANT~1\I2_LDVP.TMP\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\BadPatts\ , ShortSubPath: Common~1\Symantec\SYMANT~1\BadPatts\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\APTemp\ , ShortSubPath: Common~1\Symantec\SYMANT~1\APTemp\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\ , LongSubPath: CommonAppData\ , ShortSubPath: Common~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\SyKnAppS\ , LongSubPath: CommonAppData\Symantec\SyKnAppS\ , ShortSubPath: Common~1\Symantec\SyKnAppS\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\ , LongSubPath: CommonAppData\Symantec\ , ShortSubPath: Common~1\Symantec\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\ , ShortSubPath: Common~1\Symantec\SYMANT~2\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SEVENPOINTFIVE_PRECZ , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , LongSubPath: CommonAppData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ , ShortSubPath: Common~1\Symantec\SYMANT~2\7.5\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SEVENPOINTFIVE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\ , ShortSubPath: Common~1\Symantec\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: LOGS , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , LongSubPath: CommonAppData\Symantec\Symantec Endpoint Protection\Logs\ , ShortSubPath: Common~1\Symantec\SYMANT~1\Logs\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: CACHED_INSTALLS , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\Symantec\Cached Installs\ , LongSubPath: CommonAppData\Symantec\Cached Installs\ , ShortSubPath: Common~1\Symantec\CACHED~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: AppDataFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Application Data\ , LongSubPath: Application Data\ , ShortSubPath: APPLIC~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: AdminToolsFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\AdminTools\ , LongSubPath: AdminTools\ , ShortSubPath: Admint~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: TempFolder , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\ , LongSubPath: Temp\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTECTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\ , LongSubPath: Temp\Symantec\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: MANIFESTTEMPROOT , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Manifest\ , LongSubPath: Temp\Symantec\Manifest\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: DRIVERSTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Drivers\ , LongSubPath: Temp\Symantec\Drivers\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: REDISTTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\ , LongSubPath: Temp\Symantec\Redist\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMSHAREREDISTTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\SYMSHARE\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SRTSPTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\SYMSHARE\SRTSP\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\SRTSP\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: MANIFESTREDISTTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\SYMSHARE\Manifest\ , LongSubPath: Temp\Symantec\Redist\SYMSHARE\Manifest\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: DRIVERSREDISTTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Redist\Drivers\ , LongSubPath: Temp\Symantec\Redist\Drivers\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: COMMONTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Common\ , LongSubPath: Temp\Symantec\Common\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMSHARETEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Common\SYMSHARE\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SPBBCTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Common\SYMSHARE\SPBBC\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\SPBBC\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: MANIFESTTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Common\SYMSHARE\MANIFEST\ , LongSubPath: Temp\Symantec\Common\SYMSHARE\MANIFEST\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMSHAREDTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SPMANIFESTTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\SPManifests\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SPManifests\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SPMANI~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SAVSUBTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\SAVSUB~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: GLOBALTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , LongSubPath: Temp\Symantec\Common\Symantec Shared\Global Exceptions\ , ShortSubPath: Temp\Symantec\Common\SYMANT~1\GLOBAL~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: COMMONAPPDATATEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\CommonAppData\ , LongSubPath: Temp\Symantec\CommonAppData\ , ShortSubPath: Temp\Symantec\COMMON~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: COH32TEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\COH32\ , LongSubPath: Temp\Symantec\COH32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: PROGRAMFILESTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\program files\ , LongSubPath: Temp\Symantec\program files\ , ShortSubPath: Temp\Symantec\PROGRA~1\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SYMANTECTEMPPF , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\ , LongSubPath: Temp\Symantec\program files\Symantec\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: SEPTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: RESTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\res\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: TENTHREETHREETEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\res\1033\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\res\1033\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\res\1033\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: HELPTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\Help\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\Help\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\Help\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: CMCDIRTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , LongSubPath: Temp\Symantec\program files\Symantec\SEP\CMCDIR\ , ShortSubPath: Temp\Symantec\PROGRA~1\Symantec\SEP\CMCDIR\ MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: WINDOWSTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\ , LongSubPath: Temp\Symantec\Windows\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: WINSXSTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\ , LongSubPath: Temp\Symantec\Windows\winsxs\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: WINSYSTEMP2 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:879]: Dir (source): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Manifests\ , LongSubPath: Temp\Symantec\Windows\winsxs\Manifests\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP9 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP8 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP7 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP6 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP5 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , LongSubPath: Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP4 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP3 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , LongSubPath: Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP16 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP15 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP14 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , LongSubPath: Temp\Symantec\Windows\winsxs\refn04mk.ve6\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMPPOLICIES , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP13 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP12 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP11 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP10 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , LongSubPath: Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSXSTEMP1 , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , LongSubPath: Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: WINSYS32TEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\System32\ , LongSubPath: Temp\Symantec\Windows\System32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: ANSIWINSYS32TEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\Windows\System32\Ansi\ , LongSubPath: Temp\Symantec\Windows\System32\Ansi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: SYSTEM32TEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\System32\ , LongSubPath: Temp\Symantec\System32\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: DRIVERSSYSTEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\System32\drivers\ , LongSubPath: Temp\Symantec\System32\drivers\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: ANSITEMP , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\Temp\Symantec\System32\Ansi\ , LongSubPath: Temp\Symantec\System32\Ansi\ , ShortSubPath: MSI (s) (F8:F0) [14:14:44:880]: Dir (source): Key: ALLUSERSPROFILE , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\All Users\ , LongSubPath: All Users\ , ShortSubPath: ALLUSE~1\ Action start 14:14:44: ResolveSource. MSI (s) (F8:F0) [14:14:44:881]: Doing action: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:44: ResolveSource. Return value 1. MSI (s) (F8:48) [14:14:44:885]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC502.tmp, Entrypoint: SetOSInfo MSI (s) (F8!74) [14:14:44:965]: PROPERTY CHANGE: Adding MAJORVERSION property. Its value is '6'. MSI (s) (F8!74) [14:14:44:966]: PROPERTY CHANGE: Adding MINORVERSION property. Its value is '0'. MSI (s) (F8!74) [14:14:44:966]: PROPERTY CHANGE: Adding OSVER_PLATFORMID property. Its value is '2'. Action start 14:14:44: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:44:968]: Doing action: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:14:44: SetOSInfo.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:80) [14:14:44:972]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC561.tmp, Entrypoint: CreateTempDirs Action start 14:14:44: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. ADMINMOVEFILES: GetRandomTempPath - strRndPath C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\ MSI (s) (F8!C4) [14:14:45:010]: PROPERTY CHANGE: Adding SYMTEMPDIRBASE property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\'. MSI (s) (F8!C4) [14:14:45:011]: PROPERTY CHANGE: Adding IPSDEFFOLDER property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\'. MSI (s) (F8!C4) [14:14:45:012]: PROPERTY CHANGE: Adding INSTALLCACHETEMPDIR property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\'. MSI (s) (F8!C4) [14:14:45:013]: PROPERTY CHANGE: Adding POLICYTEMPFOLDER property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\'. MSI (s) (F8!C4) [14:14:45:014]: PROPERTY CHANGE: Adding MIGRATIONFOLDER property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\'. MSI (s) (F8!C4) [14:14:45:015]: PROPERTY CHANGE: Adding LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\'. MSI (s) (F8!C4) [14:14:45:097]: PROPERTY CHANGE: Adding VIRUSDEFFOLDER property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\'. MSI (s) (F8!C4) [14:14:45:097]: PROPERTY CHANGE: Adding CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\'. MSI (s) (F8!C4) [14:14:45:097]: PROPERTY CHANGE: Adding CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\'. ADMINMOVEFILES: GetRandomTempPath - CreateDirectory success. MSI (s) (F8:F0) [14:14:45:099]: Skipping action: SetSYM_MAJOR_UPGRADE.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (F8:F0) [14:14:45:099]: Doing action: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:45: CreateTempDirs.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (F8:94) [14:14:45:103]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC5DF.tmp, Entrypoint: ParseSetAid Action start 14:14:45: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: SourceDir=C:\Users\kmitchell\AppData\Local\Temp\Symantec\ AgentMainCA: SAVMIGINSTDIR= MSI (s) (F8!80) [14:14:45:290]: PROPERTY CHANGE: Adding CLIENT_LANGUAGE property. Its value is 'English'. AgentMainCA: No DestinationDirectory data found or value was empty AgentMainCA: Setting CLIENT_LANGUAGE to the value in setAid.ini ClientLanguage MSI (s) (F8!80) [14:14:45:292]: PROPERTY CHANGE: Adding FEATURESTATECHANGE property. Its value is '1'. AgentMainCA: English AgentMainCA: found UIRebootMode != 2 >>> no further action needed MSI (s) (F8:F0) [14:14:45:295]: Doing action: CostFinalize Action ended 14:14:45: ParseSetAid.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:45: CostFinalize. MSI (s) (F8:F0) [14:14:45:296]: PROPERTY CHANGE: Adding OutOfDiskSpace property. Its value is '0'. MSI (s) (F8:F0) [14:14:45:296]: PROPERTY CHANGE: Adding OutOfNoRbDiskSpace property. Its value is '0'. MSI (s) (F8:F0) [14:14:45:296]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceAvailable property. Its value is '0'. MSI (s) (F8:F0) [14:14:45:296]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRequired property. Its value is '0'. MSI (s) (F8:F0) [14:14:45:296]: PROPERTY CHANGE: Adding PrimaryVolumeSpaceRemaining property. Its value is '0'. MSI (s) (F8:F0) [14:14:45:296]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:45:298]: PROPERTY CHANGE: Adding TARGETDIR property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:45:298]: PROPERTY CHANGE: Adding Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:14:45:298]: PROPERTY CHANGE: Adding SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (F8:F0) [14:14:45:298]: PROPERTY CHANGE: Adding LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (s) (F8:F0) [14:14:45:298]: PROPERTY CHANGE: Adding AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (F8:F0) [14:14:45:298]: PROPERTY CHANGE: Adding AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\'. MSI (s) (F8:F0) [14:14:45:298]: PROPERTY CHANGE: Adding AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\SrtETmp\'. MSI (s) (F8:F0) [14:14:45:298]: PROPERTY CHANGE: Adding AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\ProgramData\Symantec\SRTSP\Quarantine\'. MSI (s) (F8:F0) [14:14:45:298]: PROPERTY CHANGE: Adding Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is 'C:\Redist\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding INSTALLDIR.87654321_4321_4321_4321_210987654321 property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\'. MSI (s) (F8:F0) [14:14:45:299]: PROPERTY CHANGE: Adding payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\'. MSI (s) (F8:F0) [14:14:45:300]: PROPERTY CHANGE: Adding policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\'. MSI (s) (F8:F0) [14:14:45:301]: PROPERTY CHANGE: Adding payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\'. MSI (s) (F8:F0) [14:14:45:302]: PROPERTY CHANGE: Adding payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\'. MSI (s) (F8:F0) [14:14:45:303]: PROPERTY CHANGE: Adding payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\'. MSI (s) (F8:F0) [14:14:45:304]: PROPERTY CHANGE: Adding payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:305]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:306]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\'. MSI (s) (F8:F0) [14:14:45:307]: PROPERTY CHANGE: Adding payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\'. MSI (s) (F8:F0) [14:14:45:308]: PROPERTY CHANGE: Adding payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\'. MSI (s) (F8:F0) [14:14:45:309]: PROPERTY CHANGE: Adding payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:310]: PROPERTY CHANGE: Adding policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:311]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:312]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:14:45:313]: PROPERTY CHANGE: Adding Symantec.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding Common_Client.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\ProgramData\Symantec\Common Client\Temp\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:314]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:315]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\'. MSI (s) (F8:F0) [14:14:45:316]: PROPERTY CHANGE: Adding payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\'. MSI (s) (F8:F0) [14:14:45:317]: PROPERTY CHANGE: Adding policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E property. Its value is 'C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding COH64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Windows\SysWOW64\drivers\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding Static64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding SysWOW64 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\System32\drivers\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding WINDOWSINF property. Its value is 'C:\Windows\inf\'. MSI (s) (F8:F0) [14:14:45:318]: PROPERTY CHANGE: Adding USERPROFILE property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding System16Folder property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding SepMenuDir property. Its value is 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding SYMANTEC64 property. Its value is 'C:\Program Files\Symantec\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding GlobalAssemblyCache property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding SYSTEM32 property. Its value is 'C:\Windows\SysWOW64\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding Drivers32 property. Its value is 'C:\Windows\SysWOW64\Drivers\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Windows\system32\drivers\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding SYSTEM64 property. Its value is 'C:\Windows\system32\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding DRIVERS64 property. Its value is 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\LiveUpdate\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding SYMANTECPF property. Its value is 'C:\Program Files (x86)\Symantec\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding INSTALLDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:319]: PROPERTY CHANGE: Adding INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding RES.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding CACHED_INSTALLS_LEGACY property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding PrimaryVolumePath property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding RES.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding CMCDIR property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (F8:F0) [14:14:45:320]: PROPERTY CHANGE: Adding INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:321]: PROPERTY CHANGE: Adding RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (F8:F0) [14:14:45:321]: PROPERTY CHANGE: Adding INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:321]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:321]: PROPERTY CHANGE: Adding INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:321]: PROPERTY CHANGE: Adding INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:321]: PROPERTY CHANGE: Adding RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (F8:F0) [14:14:45:321]: PROPERTY CHANGE: Adding INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:322]: PROPERTY CHANGE: Adding SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec Client Security\'. MSI (s) (F8:F0) [14:14:45:322]: PROPERTY CHANGE: Adding INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:322]: PROPERTY CHANGE: Adding VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. MSI (s) (F8:F0) [14:14:45:322]: PROPERTY CHANGE: Adding INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\'. MSI (s) (F8:F0) [14:14:45:322]: PROPERTY CHANGE: Adding INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding I2_LDVPVDB property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding RES_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\res\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding DOWNLOAD_SPA property. Its value is 'C:\Program Files (x86)\Symantec\SPA\Download\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding RES_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\res\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding DOWNLOAD_SEA property. Its value is 'C:\Program Files (x86)\Symantec\SEA\Download\'. MSI (s) (F8:F0) [14:14:45:324]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding GE.E1744B13_086F_420A_8044_7463FC999E8E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SymantecShared property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC_SHARED64 property. Its value is 'C:\Program Files\Common Files\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding COMMON_CLIENT property. Its value is 'C:\Program Files\Common Files\Symantec Shared\Common Client\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\SavSubEng\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\Updates\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 property. Its value is 'C:\ProgramData\Symantec\SyKnAppS\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC property. Its value is 'C:\ProgramData\Symantec\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SYMANTEC_ANTIVIRUS_CORPORATE_EDITION property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SEVENPOINTFIVE_PRECZ property. Its value is 'C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\'. MSI (s) (F8:F0) [14:14:45:325]: PROPERTY CHANGE: Adding SEVENPOINTFIVE property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding LOGS property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding CACHED_INSTALLS property. Its value is 'C:\ProgramData\Symantec\Cached Installs\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SYMANTECTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding MANIFESTTEMPROOT property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Manifest\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding DRIVERSTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Drivers\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding REDISTTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SYMSHAREREDISTTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SRTSPTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding MANIFESTREDISTTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding DRIVERSREDISTTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding COMMONTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SYMSHARETEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SPBBCTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding MANIFESTTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SYMSHAREDTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SPMANIFESTTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SAVSUBTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding GLOBALTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding COMMONAPPDATATEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\CommonAppData\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding COH32TEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\COH32\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding PROGRAMFILESTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SYMANTECTEMPPF property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding SEPTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding RESTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding TENTHREETHREETEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding HELPTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding CMCDIRTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding WINDOWSTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\'. MSI (s) (F8:F0) [14:14:45:326]: PROPERTY CHANGE: Adding WINSXSTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSYSTEMP2 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMPMANIFESTS property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP9 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP8 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP7 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP6 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP5 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP4 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP3 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP16 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP15 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP14 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMPPOLICIES property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP13 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP12 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP11 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP10 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSXSTEMP1 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding WINSYS32TEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\System32\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding ANSIWINSYS32TEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding SYSTEM32TEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\System32\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding DRIVERSSYSTEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\System32\drivers\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding ANSITEMP property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\System32\Ansi\'. MSI (s) (F8:F0) [14:14:45:327]: PROPERTY CHANGE: Adding ALLUSERSPROFILE property. Its value is 'C:\'. MSI (s) (F8:F0) [14:14:45:327]: Target path resolution complete. Dumping Directory table... MSI (s) (F8:F0) [14:14:45:327]: Note: target paths subject to change (via custom actions or browsing) MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: TARGETDIR , Object: C:\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: SYMTEMPDIRBASE , Object: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: SourceDir , Object: C:\Users\kmitchell\AppData\Local\Temp\Symantec\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: WINSXSTEMP2 , Object: NULL MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\system32\Drivers\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\SrtETmp\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\ProgramData\Symantec\SRTSP\Quarantine\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 , Object: C:\Redist\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: INSTALLDIR.87654321_4321_4321_4321_210987654321 , Object: C:\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ MSI (s) (F8:F0) [14:14:45:327]: Dir (target): Key: payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:328]: Dir (target): Key: policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:329]: Dir (target): Key: policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ MSI (s) (F8:F0) [14:14:45:330]: Dir (target): Key: payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ MSI (s) (F8:F0) [14:14:45:331]: Dir (target): Key: payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Symantec.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Common_Client.538DD692_7153_4092_B920_08C862D08386 , Object: C:\ProgramData\Symantec\Common Client\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA , Object: C:\ProgramData\Symantec\Common Client\Temp\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Help\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ MSI (s) (F8:F0) [14:14:45:332]: Dir (target): Key: policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:333]: Dir (target): Key: policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E , Object: C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: COH64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\Windows\SysWOW64\drivers\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: Static64.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 , Object: C:\ProgramData\Symantec\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: WindowsFolder , Object: C:\Windows\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SysWOW64 , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\System32\drivers\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: WINDOWSINF , Object: C:\Windows\inf\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: USERPROFILE , Object: C:\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: TemplateFolder , Object: C:\ProgramData\Microsoft\Windows\Templates\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: System16Folder , Object: C:\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: StartupFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: StartMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SendToFolder , Object: C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\SendTo\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: ProgramMenuFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SepMenuDir , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: ProgramFiles64Folder , Object: C:\Program Files\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYMANTEC64 , Object: C:\Program Files\Symantec\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: PersonalFolder , Object: C:\Users\kmitchell\Documents\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: MyPicturesFolder , Object: C:\Users\kmitchell\Pictures\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: LocalAppDataFolder , Object: C:\Users\kmitchell\AppData\Local\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: GlobalAssemblyCache , Object: C:\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: FontsFolder , Object: C:\Windows\Fonts\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: FavoritesFolder , Object: C:\Users\kmitchell\Favorites\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SystemFolder , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYSTEM32 , Object: C:\Windows\SysWOW64\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: Drivers32 , Object: C:\Windows\SysWOW64\Drivers\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: DesktopFolder , Object: C:\Users\Public\Desktop\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: System64Folder , Object: C:\Windows\system32\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Windows\system32\Drivers\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Windows\system32\drivers\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYSTEM64 , Object: C:\Windows\system32\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: DRIVERS64 , Object: C:\Windows\system32\Drivers\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: ProgramFilesFolder , Object: C:\Program Files (x86)\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\LiveUpdate\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYMANTECPF , Object: C:\Program Files (x86)\Symantec\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: RES.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: CACHED_INSTALLS_LEGACY , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: WindowsVolume , Object: C:\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: PrimaryVolumePath , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: RES.17E5C180_F281_4425_9348_3E891E7F8D1F , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: CMCDIR , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYMANTEC_ANTIVIRUS , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec Client Security\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ MSI (s) (F8:F0) [14:14:45:334]: Dir (target): Key: PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: I2_LDVPVDB , Object: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SPA , Object: C:\Program Files (x86)\Symantec\SPA\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: RES_SPA , Object: C:\Program Files (x86)\Symantec\SPA\res\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: DOWNLOAD_SPA , Object: C:\Program Files (x86)\Symantec\SPA\Download\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SEA , Object: C:\Program Files (x86)\Symantec\SEA\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: RES_SEA , Object: C:\Program Files (x86)\Symantec\SEA\res\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: DOWNLOAD_SEA , Object: C:\Program Files (x86)\Symantec\SEA\Download\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: CommonFilesFolder , Object: C:\Program Files (x86)\Common Files\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: GE.E1744B13_086F_420A_8044_7463FC999E8E , Object: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\Program Files (x86)\Common Files\Symantec Shared\COH\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SymantecShared , Object: C:\Program Files (x86)\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: CommonFiles64Folder , Object: C:\Program Files\Common Files\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC_SHARED64 , Object: C:\Program Files\Common Files\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: COMMON_CLIENT , Object: C:\Program Files\Common Files\Symantec Shared\Common Client\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: CommonAppDataFolder , Object: C:\ProgramData\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\SavSubEng\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 , Object: C:\ProgramData\Symantec\SyKnAppS\Updates\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 , Object: C:\ProgramData\Symantec\SyKnAppS\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC , Object: C:\ProgramData\Symantec\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTEC_ANTIVIRUS_CORPORATE_EDITION , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SEVENPOINTFIVE_PRECZ , Object: C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SEVENPOINTFIVE , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: LOGS , Object: C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: CACHED_INSTALLS , Object: C:\ProgramData\Symantec\Cached Installs\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: AppDataFolder , Object: C:\Users\kmitchell\AppData\Roaming\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: AdminToolsFolder , Object: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: TempFolder , Object: C:\Users\KMITCH~1\AppData\Local\Temp\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTECTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: MANIFESTTEMPROOT , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Manifest\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: DRIVERSTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Drivers\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: REDISTTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMSHAREREDISTTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SRTSPTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: MANIFESTREDISTTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: DRIVERSREDISTTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\Drivers\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: COMMONTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMSHARETEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SPBBCTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: MANIFESTTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMSHAREDTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SPMANIFESTTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SAVSUBTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: GLOBALTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: COMMONAPPDATATEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\CommonAppData\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: COH32TEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\COH32\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: PROGRAMFILESTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYMANTECTEMPPF , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SEPTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: RESTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: TENTHREETHREETEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: HELPTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: CMCDIRTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINDOWSTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSYSTEMP2 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMPMANIFESTS , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP9 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP8 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP7 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP6 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP5 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP4 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP3 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP16 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP15 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP14 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMPPOLICIES , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP13 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP12 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP11 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP10 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSXSTEMP1 , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: WINSYS32TEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\System32\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: ANSIWINSYS32TEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: SYSTEM32TEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\System32\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: DRIVERSSYSTEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\System32\drivers\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: ANSITEMP , Object: C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\System32\Ansi\ MSI (s) (F8:F0) [14:14:45:335]: Dir (target): Key: ALLUSERSPROFILE , Object: C:\ MSI (s) (F8:F0) [14:14:45:342]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 MSI (s) (F8:F0) [14:14:45:342]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 MSI (s) (F8:F0) [14:14:45:342]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 MSI (s) (F8:F0) [14:14:45:343]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 MSI (s) (F8:F0) [14:14:45:380]: Disallowing installation of component: {EC90B503-35C8-412A-BD85-88F7262F5563} since the same component with higher versioned keyfile exists MSI (s) (F8:F0) [14:14:45:429]: Disallowing installation of component: {FFEA2FF0-EE54-4A0A-A8B4-331C79B30649} since the same component with higher versioned keyfile exists MSI (s) (F8:F0) [14:14:45:430]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:430]: skipping installation of assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:430]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:431]: skipping installation of assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:431]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:431]: skipping installation of assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:432]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:432]: skipping installation of assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:432]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 MSI (s) (F8:F0) [14:14:45:432]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:433]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:433]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:434]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:437]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:437]: skipping installation of assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:437]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:438]: skipping installation of assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8:F0) [14:14:45:438]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS 3: 2 MSI (s) (F8:F0) [14:14:45:439]: Doing action: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 14:14:45: CostFinalize. Return value 1. MSI (s) (F8:A8) [14:14:45:446]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC737.tmp, Entrypoint: BuildSymEventCAData Action start 14:14:45: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (F8!8C) [14:14:45:484]: PROPERTY CHANGE: Adding SEVINSTCADATA property. Its value is 'SAVCE;/q;/q /u;;1'. SEVINST: SAVCE;/q;/q /u;; MSI (s) (F8:F0) [14:14:45:487]: Doing action: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:45: BuildSymEventCAData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (F8:3C) [14:14:45:490]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC767.tmp, Entrypoint: _CheckSRTSPFeatureState@4 Action start 14:14:45: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside CheckSRTSPFeatureState() 1: InstAPca.dll: REMOVE property not set. 1: InstAPca.dll: ADDLOCAL property not set. 1: InstAPca.dll: 1: SRTSP is part of Feature: SAVMain 1: InstAPca.dll: Found 1 Feature(s) containing SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 MSI (s) (F8:F0) [14:14:45:536]: Skipping action: iExtBeginInstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:45:544]: Skipping action: uModifyComponentStates.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:45:544]: Doing action: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 Action ended 14:14:45: CheckSRTSPFeatureState.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:14:45: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. MSI (s) (F8:F0) [14:14:45:546]: PROPERTY CHANGE: Modifying CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:14:45:546]: PROPERTY CHANGE: Modifying RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\res\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\'. MSI (s) (F8:F0) [14:14:45:546]: Doing action: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:14:45: Set_MM_CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244. Return value 1. MSI (s) (F8:F0) [14:14:45:548]: PROPERTY CHANGE: Modifying CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CMCDIR\'. Its new value: 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 14:14:45: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:14:45:548]: Skipping action: SetLUConfigured.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (F8:F0) [14:14:45:548]: Skipping action: ImmUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:45:548]: Skipping action: ImmUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (F8:F0) [14:14:45:548]: Doing action: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:45: Set_MM_CMC_Dir.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (F8:84) [14:14:45:553]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC7A6.tmp, Entrypoint: SetBuildProp Action start 14:14:45: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8!AC) [14:14:45:678]: PROPERTY CHANGE: Modifying CMC_PRODUCT_BUILD property. Its current value is '#0'. Its new value: '#184549856'. MSI (s) (F8!AC) [14:14:45:678]: PROPERTY CHANGE: Modifying CMC_PRODUCT_VERSION property. Its current value is '0.0'. Its new value: '11.0'. AgentMainCA: FindMsiFileVersion MSI (s) (F8:F0) [14:14:45:680]: Doing action: CheckFeatureStatesSilent Action ended 14:14:45: SetBuildProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:64) [14:14:45:684]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC834.tmp, Entrypoint: CheckFeatureStates64Silent Action start 14:14:45: CheckFeatureStatesSilent. SAVINST: MsiSelectionTreeSelectedFeature= SAVINST: MsiSelectionTreeSelectedAction= SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'SAVMain'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=Antivirus and Antispyware Protection strFeature=SAVMain. SAVINST: FFTFFeatureTable: fileSQL= SELECT `Title` FROM `Feature` WHERE `Feature` = 'COHMain'. SAVINST: FFTFFeatureTable: MsiViewFetch success. SAVINST: FFTFFeatureTable: MsiRecordGetFieldCount =1. SAVINST: FFTFFeatureTable: strFeatureTitle=TruScan™ strFeature=COHMain. SAVINST: ISReleaseFlags=RELEASE,NotLIC,ENGLISH MSI (s) (F8!6C) [14:14:45:756]: Note: 1: 2711 2: SymProtectManifest MSI (s) (F8:F0) [14:14:45:758]: Doing action: CheckInstallPath Action ended 14:14:45: CheckFeatureStatesSilent. Return value 1. MSI (s) (F8:BC) [14:14:45:761]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC873.tmp, Entrypoint: CheckInstallPath Action start 14:14:45: CheckInstallPath. SAVINST: CheckInstallPath : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : Enter. SAVINST: ValidInstallPathCodePageRoundTrip : INSTALLDIR survived UNICODE<->CODEPAGE roundtrip. SAVINST: ValidInstallPathCodePageRoundTrip : Exit. SAVINST: CheckInstallPath : Exit. MSI (s) (F8:F0) [14:14:45:813]: Doing action: SetDelayedRebootNeeded Action ended 14:14:45: CheckInstallPath. Return value 1. MSI (s) (F8:F0) [14:14:45:814]: PROPERTY CHANGE: Modifying DELAYED_REBOOT_NEEDED property. Its current value is '0'. Its new value: '1'. Action start 14:14:45: SetDelayedRebootNeeded. MSI (s) (F8:F0) [14:14:45:814]: Doing action: SetARPINSTALLLOCATION Action ended 14:14:45: SetDelayedRebootNeeded. Return value 1. MSI (s) (F8:F0) [14:14:45:815]: PROPERTY CHANGE: Adding ARPINSTALLLOCATION property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 14:14:45: SetARPINSTALLLOCATION. MSI (s) (F8:F0) [14:14:45:816]: Doing action: SetODBCFolders Action ended 14:14:45: SetARPINSTALLLOCATION. Return value 1. MSI (s) (F8:F0) [14:14:45:841]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (F8:F0) [14:14:45:841]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCDriver`, `Component` WHERE `ODBCDriver`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) MSI (s) (F8:F0) [14:14:45:841]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (F8:F0) [14:14:45:841]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `ComponentId`,`Description`,`Directory_`, `ActionRequest`, `Installed`, `Attributes` FROM `ODBCTranslator`, `Component` WHERE `ODBCTranslator`.`Component_` = `Component` AND (`ActionRequest` = 1 OR `ActionRequest` = 2) Action start 14:14:45: SetODBCFolders. MSI (s) (F8:F0) [14:14:45:841]: Doing action: MigrateFeatureStates Action ended 14:14:45: SetODBCFolders. Return value 0. Action start 14:14:45: MigrateFeatureStates. MSI (s) (F8:F0) [14:14:45:842]: Doing action: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:45: MigrateFeatureStates. Return value 0. MSI (s) (F8:68) [14:14:45:846]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC8D2.tmp, Entrypoint: PrepCloseUI Action start 14:14:45: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. AgentMainCA: Reading 58736 bytes from stream MSI (s) (F8!30) [14:14:45:865]: PROPERTY CHANGE: Adding CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\\closeui.exe'. AgentMainCA: Wrote 58736 bytes to C:\Users\KMITCH~1\AppData\Local\Temp\\closeui.exe AgentMainCA: Set property CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F to C:\Users\KMITCH~1\AppData\Local\Temp\\closeui.exe MSI (s) (F8:F0) [14:14:45:868]: Doing action: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:45: PrepCloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:45: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:45:992]: Skipping action: FixDualInstall_Prep.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:45:993]: Doing action: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:45: CloseUIImm.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:45: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:46:002]: PROPERTY CHANGE: Modifying PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its current value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PACKAGECODE\'. Its new value: 'C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\'. MSI (s) (F8:F0) [14:14:46:003]: Skipping action: SetMigratingRuntimeFiles.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:46:003]: Doing action: VerifyLanguageFeature.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:46: SetCacheDir.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:DC) [14:14:46:008]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC970.tmp, Entrypoint: VerifyLanguageFeature Action start 14:14:46: VerifyLanguageFeature.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:46:026]: Doing action: InstallValidate Action ended 14:14:46: VerifyLanguageFeature.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:F0) [14:14:46:026]: Feature: PTPMain; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Feature: DCMain; Installed: Absent; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:026]: Feature: ITPMain; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Feature: Firewall; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Feature: EMailTools; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Feature: NotesSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:026]: Feature: OutlookSnapin; Installed: Absent; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:026]: Feature: SAVMain; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Feature: SymSentry; Installed: Absent; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:026]: Feature: COHMain; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Feature: Core; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Feature: LANG1033; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Feature: Rtvscan; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Feature: SAV_64; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Component: __ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Component: __PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Component: __PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:026]: Component: __LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __Registry.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F67; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:027]: Component: __downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D065; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __registry.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE65; Installed: Null; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E1665; Installed: Null; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __REG32.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg127; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C5565; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __RemoveLogFiles65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg126; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg125; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg124; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg123; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg122; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg121; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg120; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg119; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg118; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg117; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg116; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg115; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg114; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg113; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg112; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg111; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg110; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg109; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg108; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg107; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg106; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg105; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg104; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg103; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg102; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg101; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg100; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg99; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg98; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg97; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg96; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg95; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg94; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg93; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg92; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg91; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg90; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:028]: Component: __InstallDir.Reg89; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg88; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg87; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg86; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg85; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstalledApps64.reg66; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg84; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg83; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg82; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstalledApps64.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg81; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg80; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg79; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg78; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg77; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg76; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg75; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg74; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg73; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg72; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg71; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg70; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg69; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg68; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg67; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg66; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __InstallDir.Reg65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C69; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C68; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C67; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C66; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA66; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F66; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C166; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C165; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: __uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: NTPRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: NTPRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: ITPDefault; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: PTPRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: PTPRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: InstallDir.Reg; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: MigrationData; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: SAVRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: SAVRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: SAVShortcuts; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: SEPSequence; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: SMCRegistryKey; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: ccL60.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: ccL60u.dll; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: DisableDefender64bit.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: InstalledApps64.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: RemoveLogFiles; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: SAVMAINRegistry64; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: SAVMainRegistry; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: LiveUpdateUnLic.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: LiveUpdate.oem.reg; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:029]: Component: LiveUpdate.reg; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: Teefer2.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: Teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: Teefer2_m.inf.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: WpsDrvNT.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: Teefer2.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: Teefer2m.cat.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:029]: Component: IPSDEFS.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: IPSDEFS_Reg.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: LUREG.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: REG32.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: WpsHelper.sys.8787A639_E0C0_469A_9191_D50CD805092B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: LotNtsUI.ocx.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: nLNVP.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: notesext.dll.9DE5D1A8_5B7C_4E34_9639_7F4430409E16; Installed: Absent; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: ExchngUI.ocx.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: vpmsece.dll.C7E4FD1C_488B_4B66_B373_74C8326FC7BE; Installed: Absent; Request: Null; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: COHCfg64.spm.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: COHClean64.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: COH_Mon64.sys.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: COH64.exe.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: DATA64.dat.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: COH64LUReg.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: ApplicationHeuristicScan64.dll.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: registry.DD672C28_4216_4DEF_980E_970B569C3C55; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: EraserReg.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: Registry.B7B91494_3F55_48E5_9924_9A43E4A1C3C1; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: HPPProtectionProvide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: Manifests.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: SyKnAppSDll.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: UpdateRelated.00D28D69_7655_4AAF_9123_64F252E970D0; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:030]: Component: uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: ansi_atl80.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: nosxs.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:030]: Component: downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:031]: Component: Checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: DataMan.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: FwsVpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: GUProxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: IdsTrafficPipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: LDVPDlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: LuHstEdt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: LuMan.plg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: ManagedUnloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: ManagedUnloader64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: Netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: PSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: PatchWrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: PatchWrapPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: ProtectionProviderPS64.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: ProtectionUtil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: ProtectionUtilSurrogate.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SSHelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SSSensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SescLU64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SescLUPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SescLu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SgHI.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SmcGui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SpNet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SyLink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SyLink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SyLog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SymCorpUI.exe.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SymVPN.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: TSysConf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: TseConfigRes.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: deuParser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: sfConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: sgConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: tseConfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: CacheInstall.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: CacheInstall.reg.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: MIGRATEFILES.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: Reg_ProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: Registry.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: Registry_Maintain.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: SmcLU.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: readme.txt.17E5C180_F281_4425_9348_3E891E7F8D1F; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:031]: Component: ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Symantec_Shared.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Symantec.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Common_Client.538DD692_7153_4092_B920_08C862D08386; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Manifests62.36948328_55DA_46B6_83BE_D004EF7F2582; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Symantec_Shared.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ServiceControl.D3A883B9_8F94_4E7D_96B6_852388CE5647; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B1; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:032]: Component: uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:032]: Component: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:033]: Component: LU.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:033]: Component: LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:033]: Component: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:034]: Component: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: Help_Client_Root.D3AACBD4_BB5F_484C_916D_9EF9010243D0; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: NACManger.PLG.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: SnacNp.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: WGX64.SYS.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: WGXMAN64.DLL.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: RasSymEap64.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: WZCSVCConfig.B20121BB_4581_4D1A_9151_0BAA265253EF; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: ATL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: ATL71_ANSI_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: CRT71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: STL71_Customer_Redist_____X86.3643236F_FC70_11D3_A536_0090278A1BB8; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:035]: Component: SymDelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: xdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: CCL608.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: CCL60U8.DLL.5D85F9F6_4F0E_4914_B1F7_55875E5A1601; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: Registry.611D9A69_39FC_4998_998E_1ECADF28A979; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: EULA.B754A361_3344_430B_92FF_8F9A227A6B90; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: GEDataStore.dll.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: CommonFiles_SymSharedFolder.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: SymProtectRes.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:035]: Component: AVMan.plg.DAB50ADD_1786_4B3A_C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: Platform.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: RtvStart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SAVSesHlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SDSNAPSX.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SUBCONN.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SavSubInst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: Scancfg.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:036]: Component: SystemSnapshotRules.bin.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: WSCSAvNotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:036]: Component: dwLdPntScan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: Clnisnt.bat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: CommonAppDataFolders.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SAVCOMONLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:036]: Component: dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: grc.dat.93C43188_D2F5_461E_B42B_C3A2A318345C; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSPX64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSPL64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSP64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSPX64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSP64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRT.SPM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSPL64.CAT.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRT.GRD.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSPX64.INF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SRT.SIG.9DDC0E81_9620_4441_B4F7_FD077F55D6D2; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: sevinst.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: Register.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:036]: Component: scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: AVManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: ActaRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: GUProxyRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: LDDateTmRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: LDVPCtlsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: LDVPDlgsRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: LDVPUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: LUManRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: NetportRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: ProtectionUtilRes.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SSHelperRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SgHIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SmcRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SpNetRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SyLinkRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: SymCorpUIRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: TseConfigRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: smcGuiRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:036]: Component: tseRes.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: ControlAPRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: DWHWizrdRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: DevManRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: DoScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: ExchngUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: HPPProtectionUIres.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: IMailRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: IMailUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: LotNtsUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: PScanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: PScanRes.dll_lic.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: SAVSubmitterRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: SLICWrapRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: SavMainUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: ScanDlgsRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: SubRes.loc.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: SymProtectStorageRes.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: SymProtectUIRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: VpshellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: WSCSavNotifierRes.dl.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: WebShellRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: notesextRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: sfmanRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: vpmseceRes.dll.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A; Installed: Absent; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F0; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A; Installed: Absent; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __ProtectionProviderPS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __SepLuCallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __LDDateTm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __LDVPCtls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __PatchWrap64PS.dll.17E5C180_F281_4425_9348_3E891E7F8D1F65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA67; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __CC_ErrorHandler.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B165; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __CC_EventManager_NT_Reg.B46E7598_24D0_4A74_AC8E_C5A59EBC188E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __CC_LogViewer.AC4F6488_7497_4E71_882E_6FCAC70981F665; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA9365; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __Registry.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __CC_SymWebWindow.58B3CBD8_773E_456F_B761_5F9C67C2E7B165; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __nosxs.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:037]: Component: __downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __LU64.REG.479D9157_6569_48B2_97C9_6F35A45064AC65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:038]: Component: __downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __nosxs.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:039]: Component: __downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __nosxs.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:040]: Component: __downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __MigSEAHardwareID.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __PEAP13_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SnacNp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __PEAP25_PERM.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SymRasMan64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __PEAP25.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __PEAP13.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SymNAPSHAgent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __Registry.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A97965; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __AdminMoveFiles.B754A361_3344_430B_92FF_8F9A227A6B9065; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __GEH.reg.E1744B13_086F_420A_8044_7463FC999E8E65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B021965; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __Base.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __DefWatch.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __DefaultCustomScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __DefaultFullScanOptions.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __Overwrite.Reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __DefUDply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __LuAuth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __Nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __dwLdPntScan.dll.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __DisableDefender.reg.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SymProtect.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __WinLogoutNotifier.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SRTSP64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SRTSPL64.SYS.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SRTUNIN.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D266; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D265; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __SavMainUI.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SavUI.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C0165; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __PScanRes.dll_lic.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __PScanRes.dll.reg.BDB14310_4277_4DFB_8460_F76DD61B681A65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __Rtvscan.exe.reg.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __RTVScanPS.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F065; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __RTVScanPS64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SAVRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __NTPRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __InstalledApps64.reg67; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __NTPRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SAVMAINRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SAVMainRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SAVRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __PTPRegistry65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __PTPRegistry6465; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __MigrationData65; Installed: Null; Request: Local; Action: Null MSI (s) (F8:F0) [14:14:46:041]: Component: __SMCRegistryKey65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __DisableDefender64bit.reg65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE564765; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Component: __SAVShortcuts65; Installed: Null; Request: Local; Action: Local MSI (s) (F8:F0) [14:14:46:041]: Note: 1: 2205 2: 3: BindImage MSI (s) (F8:F0) [14:14:46:041]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (F8:F0) [14:14:46:041]: Note: 1: 2205 2: 3: SelfReg MSI (s) (F8:F0) [14:14:46:041]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:041]: Note: 1: 2205 2: 3: Font Action start 14:14:46: InstallValidate. MSI (s) (F8:F0) [14:14:46:044]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:045]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:046]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:046]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:047]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:047]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:048]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:048]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:049]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:049]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:050]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:050]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:051]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:051]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:054]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:058]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:058]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:059]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:059]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:079]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:080]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:080]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:081]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:081]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:082]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:082]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:083]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:167]: Note: 1: 2756 2: WINSXSTEMP2 MSI (s) (F8:F0) [14:14:46:219]: Note: 1: 2205 2: 3: _RemoveFilePath MSI (s) (F8:F0) [14:14:46:631]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:631]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:632]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:632]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:633]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:634]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:634]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:635]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:638]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:639]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:639]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:640]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:641]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:641]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:670]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:724]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:725]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:726]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:726]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:727]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:728]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:728]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:729]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:730]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:730]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:731]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:732]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:732]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:733]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:734]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:735]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:735]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:736]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:737]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:737]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:738]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:738]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:739]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:740]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:740]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:741]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:742]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:742]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:743]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:744]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:744]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:745]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:745]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:746]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:747]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:747]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:748]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:748]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:749]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:749]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:750]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:751]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:751]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:752]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:752]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:753]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:753]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:754]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:755]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:755]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:757]: PROPERTY CHANGE: Modifying CostingComplete property. Its current value is '0'. Its new value: '1'. MSI (s) (F8:F0) [14:14:46:758]: Note: 1: 2205 2: 3: BindImage MSI (s) (F8:F0) [14:14:46:758]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (F8:F0) [14:14:46:758]: Note: 1: 2205 2: 3: SelfReg MSI (s) (F8:F0) [14:14:46:758]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:46:758]: Note: 1: 2205 2: 3: Font MSI (s) (F8:F0) [14:14:46:758]: Note: 1: 2727 2: MSI (s) (F8:F0) [14:14:46:761]: Note: 1: 2727 2: MSI (s) (F8:F0) [14:14:46:762]: Skipping action: uExtBeginUninstallImmediate.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:46:762]: Doing action: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:46: InstallValidate. Return value 1. MSI (s) (F8:F0) [14:14:46:763]: PROPERTY CHANGE: Modifying EMAILTOOLSADDED property. Its current value is '0'. Its new value: '1'. Action start 14:14:46: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:46:764]: Skipping action: SetEmailToolsRemoved.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: Sav10UninstallFix (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: MsiMigrateIPSHold.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: WpsMigrationPrep.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: CheckUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: CheckHaveUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: DeleteLgcyUninstallPassword.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: MigrateSaveSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: MigrateSaveSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: MigStopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: MigrateHold.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: SaveSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: DisableUninstallPassword.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: SaveDataforMigrPreCZ.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: SaveDataforMigrationOld.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: SaveDataforMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: SaveLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: SaveQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Skipping action: RemoveExistingProducts (condition is false) MSI (s) (F8:F0) [14:14:46:764]: Doing action: SetEarlyRemoveExistingProductsData Action ended 14:14:46: SetEmailToolsAdded.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:14:46:765]: PROPERTY CHANGE: Adding EarlyRemoveExistingProductsData property. Its value is 'HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND'. Action start 14:14:46: SetEarlyRemoveExistingProductsData. MSI (s) (F8:F0) [14:14:46:765]: Doing action: EarlyRemoveExistingProducts Action ended 14:14:46: SetEarlyRemoveExistingProductsData. Return value 1. MSI (s) (F8:2C) [14:14:46:769]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICC6D.tmp, Entrypoint: EarlyRemoveExistingProducts Action start 14:14:46: EarlyRemoveExistingProducts. ADMINMOVEFILES: EarlyRemoveExistingProductsData=HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND ADMINMOVEFILES: Saving HAMLETPLUSFOUND's value of ADMINMOVEFILES: Saving OLDERFOUND's value of MSI (s) (F8!28) [14:14:47:233]: Doing action: RemoveExistingProducts ADMINMOVEFILES: Saving SNACFOUND's value of Action start 14:14:47: RemoveExistingProducts. MSI (s) (F8!28) [14:14:47:235]: Rechecking assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:236]: skipping installation of assembly component: {837BF1EB-D770-94EB-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:236]: Rechecking assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:236]: skipping installation of assembly component: {97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:236]: Rechecking assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:236]: skipping installation of assembly component: {51B6FD4C-6551-1104-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:236]: Rechecking assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:236]: skipping installation of assembly component: {66332652-9C28-58B1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:236]: Rechecking assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:237]: skipping installation of assembly component: {844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:237]: Rechecking assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:237]: skipping installation of assembly component: {98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:237]: Rechecking assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:237]: skipping installation of assembly component: {4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:237]: Rechecking assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:237]: skipping installation of assembly component: {63E949F6-03BC-5C40-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:237]: Rechecking assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:238]: skipping installation of assembly component: {8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:238]: Rechecking assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:238]: skipping installation of assembly component: {9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:238]: Rechecking assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:238]: skipping installation of assembly component: {543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:238]: Rechecking assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:238]: skipping installation of assembly component: {68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:238]: Rechecking assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:239]: skipping installation of assembly component: {608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:239]: Rechecking assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:239]: skipping installation of assembly component: {74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:239]: Rechecking assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:239]: skipping installation of assembly component: {BDF6E439-056A-10D7-A01F-C8B3B9A1E18E} since the assembly already exists MSI (s) (F8!28) [14:14:47:239]: Rechecking assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since RemoveExistingProducts may have uninstalled it MSI (s) (F8!28) [14:14:47:239]: skipping installation of assembly component: {D2730D3F-3C41-5884-A01F-C8B3B9A1E18E} since the assembly already exists Action ended 14:14:47: RemoveExistingProducts. Return value 1. MSI (s) (F8:F0) [14:14:47:242]: Skipping action: MigrationDeletionFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:47:242]: Doing action: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:14:47: EarlyRemoveExistingProducts. Return value 1. Action start 14:14:47: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:14:48:653]: Skipping action: persistData.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (F8:F0) [14:14:48:653]: Doing action: InstallInitialize Action ended 14:14:48: SyKnAppsPatchOldProduct.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (F8:F0) [14:14:48:654]: Machine policy value 'AlwaysInstallElevated' is 0 MSI (s) (F8:F0) [14:14:48:654]: User policy value 'AlwaysInstallElevated' is 0 MSI (s) (F8:F0) [14:14:48:654]: BeginTransaction: Locking Server MSI (s) (F8:F0) [14:14:48:664]: Server not locked: locking for product {73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1} Action start 14:14:48: InstallInitialize. MSI (s) (F8:F0) [14:14:49:596]: Doing action: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:49: InstallInitialize. Return value 1. MSI (s) (F8:40) [14:14:49:598]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID777.tmp, Entrypoint: _PrepareSettingsProperties@4 Action start 14:14:49: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. 1: InstAPca.dll: Inside PrepareSettingsProperties() 1: InstAPca.dll: 0/4 .dat files found (0/3 critical). 1: InstAPca.dll: 0/4 .dat files found in C:\Users\KMITCH~1\AppData\Local\Temp\. 1: InstAPca.dll: 0/4 .dat files found (0/3 critical). 1: InstAPca.dll: 0/4 .dat files found in C:\ProgramData\Symantec\SRTSP. 1: InstAPca.dll: No backed up .dat files found. MSI (s) (F8!AC) [14:14:49:730]: PROPERTY CHANGE: Adding SRTSP_SETTINGS_CREATE property. Its value is '1'. 1: InstAPca.dll: Installed .dat files not found either. Setting Property SRTSP_SETTINGS_CREATE=1 MSI (s) (F8:F0) [14:14:49:732]: Skipping action: irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: urbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: urbLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: uUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Skipping action: uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:49:732]: Doing action: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:49: piPrepareSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:F0) [14:14:49:734]: Note: 1: 2205 2: 3: MsiPatchCertificate MSI (s) (F8:F0) [14:14:49:734]: LUA patching is disabled: missing MsiPatchCertificate table Action start 14:14:49: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:49:850]: Doing action: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:49: DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:E0) [14:14:49:854]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID882.tmp, Entrypoint: GetCurrentState Action start 14:14:49: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8!80) [14:14:50:020]: PROPERTY CHANGE: Modifying SESSIONID property. Its current value is '0'. Its new value: '1'. SAVTeleportCA: GetCurrentState: ProcessIdToSessionId SessionID is = 1 SAVTeleportCA: GetCurrentState: MsiSetProperty - Success MSI (s) (F8:F0) [14:14:50:023]: Skipping action: MigrateHoldRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:50:023]: Skipping action: MsxmlFixupSaveBeforeData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:50:023]: Skipping action: MsxmlFixupSaveBefore.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:50:023]: Doing action: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:50: GetCurrentState.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:14:50: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:50:031]: Doing action: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:14:50: SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:A8) [14:14:50:035]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID92F.tmp, Entrypoint: CopyFilesImmediate Action start 14:14:50: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. ADMINMOVEFILES: CreateDirectory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\ ADMINMOVEFILES: FindFirstFile( C:\Users\kmitchell\AppData\Local\Temp\Symantec\\IPSDef.zip ) returned 0x6C9D68 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\IPSDef.zip to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\IPSDef.zip ADMINMOVEFILES: FindNextFile( 0x6C9D68 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Users\kmitchell\AppData\Local\Temp\Symantec\\serdef.dat ) returned 0x6C9D68 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\serdef.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\serdef.dat ADMINMOVEFILES: FindNextFile( 0x6C9D68 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Users\kmitchell\AppData\Local\Temp\Symantec\\sdi.dat ) returned 0x6C9D68 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\sdi.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\sdi.dat ADMINMOVEFILES: FindNextFile( 0x6C9D68 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\ ADMINMOVEFILES: FindFirstFile( C:\Users\kmitchell\AppData\Local\Temp\Symantec\\SyLink.xml ) returned 0x6C9D68 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\SyLink.xml to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\SyLink.xml ADMINMOVEFILES: FindNextFile( 0x6C9D68 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Users\kmitchell\AppData\Local\Temp\Symantec\\LUSETUP.EXE ) returned 0x6C9D68 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\LUSETUP.EXE to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\LUSETUP.EXE ADMINMOVEFILES: FindNextFile( 0x6C9D68 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Users\kmitchell\AppData\Local\Temp\Symantec\\LUCHECK.EXE ) returned 0x6C9D68 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\LUCHECK.EXE to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\LUCHECK.EXE ADMINMOVEFILES: FindNextFile( 0x6C9D68 ) returned 0 (GetLastError=0x12) ADMINMOVEFILES: CreateDirectory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\ ADMINMOVEFILES: FindFirstFile( C:\Users\kmitchell\AppData\Local\Temp\Symantec\\LIVEUPDT.HST ) returned 0xFFFFFFFF (GetLastError=0x02) ADMINMOVEFILES: No files copied ADMINMOVEFILES: CreateDirectory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\ ADMINMOVEFILES: FindFirstFile( C:\Users\kmitchell\AppData\Local\Temp\Symantec\\vdefhub.zip ) returned 0x6C9D68 (GetLastError=0xB7) ADMINMOVEFILES: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\vdefhub.zip to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\vdefhub.zip ADMINMOVEFILES: FindNextFile( 0x6C9D68 ) returned 0 (GetLastError=0x12) MSI (s) (F8:F0) [14:14:50:229]: Doing action: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:14:50: CopyFilesImmediate.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 14:14:50: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (F8:F0) [14:14:50:233]: Doing action: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:14:50: CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 14:14:50: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (F8:F0) [14:14:50:237]: Skipping action: installFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (F8:F0) [14:14:50:237]: Skipping action: repairFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (F8:F0) [14:14:50:237]: Skipping action: uninstallFailure.87654321_4321_4321_4321_210987654321 (condition is false) MSI (s) (F8:F0) [14:14:50:237]: Doing action: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 14:14:50: IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (F8:A8) [14:14:50:241]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDA0A.tmp, Entrypoint: _SetDecomposerABIProperties@4 Action start 14:14:50: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. -- DECABI_LOGGING -- SetDecomposerABIProperties called. MSI (s) (F8:F0) [14:14:50:307]: Doing action: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 14:14:50: Set_Decomposer_ABI_Version.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. MSI (s) (F8:34) [14:14:50:311]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDA49.tmp, Entrypoint: PrepareInstAppsCcVrTrst Action start 14:14:50: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (F8!D8) [14:14:50:604]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB39.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (F8!D8) [14:14:50:607]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB4A.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (F8!D8) [14:14:50:645]: PROPERTY CHANGE: Adding SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB4B.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (F8!D8) [14:14:50:648]: PROPERTY CHANGE: Adding RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB7B.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (F8:F0) [14:14:50:650]: Doing action: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E Action ended 14:14:50: PrepareInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. MSI (s) (F8:F0) [14:14:50:651]: PROPERTY CHANGE: Adding RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll'. Action start 14:14:50: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. MSI (s) (F8:F0) [14:14:50:652]: Doing action: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 14:14:50: PrepareSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E. Return value 1. MSI (s) (F8:CC) [14:14:50:655]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDBA2.tmp, Entrypoint: PrepareInstAppsCcSvc Action start 14:14:50: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (F8!B4) [14:14:50:670]: PROPERTY CHANGE: Adding SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB8B.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (F8!B4) [14:14:50:672]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB8C.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (F8!B4) [14:14:50:675]: PROPERTY CHANGE: Adding SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB9D.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (F8!B4) [14:14:50:677]: PROPERTY CHANGE: Adding RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB9E.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (F8:F0) [14:14:50:679]: Skipping action: BackupCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (F8:F0) [14:14:50:679]: Doing action: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:14:50: PrepareInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. MSI (s) (F8:C4) [14:14:50:683]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDBC2.tmp, Entrypoint: _PrepareRemoveCcSettingsFiles@4 Action start 14:14:50: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.dat file NOT found, checking C:\ProgramData\Symantec\Common Client\settings.bak. Error:2 MSI (s) (F8!B8) [14:14:50:698]: PROPERTY CHANGE: Adding CCSETMGR_DATAFILE property. Its value is '0'. MSI (s) (F8!B8) [14:14:50:698]: PROPERTY CHANGE: Adding RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. MSI (s) (F8!B8) [14:14:50:699]: PROPERTY CHANGE: Adding InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 property. Its value is 'C:\ProgramData\Symantec\Common Client\'. PrepareRemoveCcSettingsFiles: C:\ProgramData\Symantec\Common Client\settings.bak file NOT found. Error:2 MSIASSERT - PrepareRemoveCcSettingsFiles: MsiSetProperty of g_szInstallCcSettingsFilesRollback failed.: MSI (s) (F8:F0) [14:14:50:701]: Doing action: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 14:14:50: PrepareRemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (F8:18) [14:14:50:704]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDBD2.tmp, Entrypoint: PrepareInstAppsCcSet Action start 14:14:50: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (F8!C8) [14:14:50:722]: PROPERTY CHANGE: Adding SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBCE.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (F8!C8) [14:14:50:724]: PROPERTY CHANGE: Adding RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBCF.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (F8!C8) [14:14:50:727]: PROPERTY CHANGE: Adding SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBD0.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (F8!C8) [14:14:50:729]: PROPERTY CHANGE: Adding RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBD1.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (F8:F0) [14:14:50:731]: Doing action: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 14:14:50: PrepareInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. MSI (s) (F8:C0) [14:14:50:735]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDBF3.tmp, Entrypoint: PrepareInstAppsCcInst64 Action start 14:14:50: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSIASSERT - PrepareInstApps: No existing installed apps value in registry.: MSI (s) (F8!94) [14:14:50:751]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBE1.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (F8!94) [14:14:50:755]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF2.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (F8!94) [14:14:50:757]: PROPERTY CHANGE: Adding SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF3.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files\Common Files\Symantec Shared\Common Client\ 0': MSI (s) (F8!94) [14:14:50:760]: PROPERTY CHANGE: Adding RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF4.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client 0': MSI (s) (F8:F0) [14:14:50:762]: Skipping action: CcAppShutdown_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:50:762]: Skipping action: CcAppShutdown.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:50:762]: Doing action: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:14:50: PrepareInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. MSI (s) (F8:E4) [14:14:50:766]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDC13.tmp, Entrypoint: _PrepareCcCommonServiceStates@4 Action start 14:14:50: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSI (s) (F8!68) [14:14:50:786]: PROPERTY CHANGE: Adding CCSETMGR_STATE property. Its value is '0'. MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccSetMgr: MSIASSERT - IsServiceRunning: hService == NULL. Error=1060: MSI (s) (F8!68) [14:14:50:789]: PROPERTY CHANGE: Adding CCEVTMGR_STATE property. Its value is '0'. MSIASSERT - PrepareCcCommonServiceStates: Unable to check the service state of ccEvtMgr: MSI (s) (F8:F0) [14:14:50:791]: Doing action: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:14:50: PrepareCcCommonServiceStates.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (F8:9C) [14:14:50:794]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDC33.tmp, Entrypoint: _PrepareInstApps@4 Action start 14:14:50: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. CheckBadInstAppsKey: BADINSTAPPSKEY not set MSIASSERT - PrepareInstApps: Failed to open InstAppsKey HKLM\Common Client: MSI (s) (F8!A0) [14:14:50:859]: PROPERTY CHANGE: Adding InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC42.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (F8!A0) [14:14:50:862]: PROPERTY CHANGE: Adding InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC53.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA' m_szCustomActionData = '_$Global Software\Symantec\InstalledApps Common Client C:\Program Files (x86)\Common Files\Symantec Shared\ 0 _$Global Software\Symantec\InstalledApps Common Client Data C:\ProgramData\Symantec\Common Client\ 0': MSI (s) (F8:F0) [14:14:50:863]: Doing action: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:14:50: PrepareInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (F8:1C) [14:14:50:867]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDC82.tmp, Entrypoint: _PrepareServiceGroupInstall@4 Action start 14:14:50: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. PrepareServiceGroupInstall: entered MSI (s) (F8!30) [14:14:50:879]: PROPERTY CHANGE: Adding DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp'. MSI (s) (F8!30) [14:14:50:880]: PROPERTY CHANGE: Adding DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp'. MSI (s) (F8!30) [14:14:50:881]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp'. MSI (s) (F8!30) [14:14:50:881]: PROPERTY CHANGE: Adding DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp'. MSI (s) (F8!30) [14:14:50:881]: PROPERTY CHANGE: Adding AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC65.tmp'. MSI (s) (F8!30) [14:14:50:881]: PROPERTY CHANGE: Adding AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC65.tmp'. MSIASSERT - PrepareServiceGroupInstall: 1st call to rk.QueryMultiStringValue: dwSize == 1100: PrepareServiceGroupInstall: Finished transferring settings MSI (s) (F8:F0) [14:14:50:883]: Doing action: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:14:50: PrepareServiceGroupInstall.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. MSI (s) (F8:EC) [14:14:50:886]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDC93.tmp, Entrypoint: _PrepareInstallCcSettingsTables@4 Action start 14:14:50: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. 2011-08-02-14-14-50-895 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2011-08-02-14-14-50-896 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2011-08-02-14-14-50-897 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettings: bSettingsMgrActive='0' symRes='1' pTemp=0x00000000: MSIASSERT - TransferCcSettings: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettings: is the state of Settings manager Service: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSIRESULT PASS - GetComponentAction: Component sessionHelper64.dll.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=55 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component COHLUInfo64.reg.DD672C28_4216_4DEF_980E_970B569C3C55: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=14 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MSIRESULT PASS - GetComponentAction: Component CC_EventManager.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=28 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=37 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=8 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=10 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVRT32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=20 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=18 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=3 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVCProd.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=27 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MSIRESULT PASS - GetComponentAction: Component SAVSubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=41 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=39 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=54 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MSIRESULT PASS - GetComponentAction: Component SRTSP32.DLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=30 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=6 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=52 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=12 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=49 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=43 hRes=234 MSI (s) (F8!30) [14:14:51:029]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSIRESULT PASS - TransferCcSettings: Exiting Function: 2011-08-02-14-14-51-029 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2011-08-02-14-14-51-030 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2011-08-02-14-14-51-031 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIASSERT - TransferCcSettingsUsers: Unable to QI for ISettingsManager2: MSIRESULT !!FAILED!! - TransferCcSettingsUsers: is the state of Settings manager Service: MSI (s) (F8!30) [14:14:51:040]: PROPERTY CHANGE: Adding WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDD02.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (F8!30) [14:14:51:044]: PROPERTY CHANGE: Adding WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDD03.tmp'. MSI (s) (F8!30) [14:14:51:045]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '_$Global CommonClient\ccApp\Plugins sessionHelper C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll 0 _$Global CommonClient\ConfidenceOnline\SesHlp currentHelper sh0008.dll 0 _$Global CommonClient\ccEvtMgr ModuleNameNormalizationType 601 1 _$Global CommonClient\ccProductPlugin\Plugins ccAlert C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll 0 _$Global CommonClient\ccApp\Plugins ccProd C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll 0 _$Global CommonClient\ccSetMgr CacheSize 65536 1 _$Global CommonClient\ccEvtMgr\Plugins ccSetEvt C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll 0 _$Global AutoProtect\Options ForceLegacyDriver 0 1 _$Global CommonClient\ccApp\Plugins SAVCProd C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {71072142-8CEC-4182-8510-10C0D7DBD41F} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {4CEDAC38-B2A8-4D13-83ED-4D35F94338BD} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {83838BBE-28B7-4433-A652-E908EC98B6EB} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global SYMINTERFACE\CLASSES\SAVSubmissionEngine {09EC4978-6994-4579-A5B6-5763BB148AAA} C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll 0 _$Global CommonClient\ccEvtMgr\Plugins SRTSP C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll 0': MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSI (s) (F8!30) [14:14:51:047]: Note: 1: 2262 2: ccSettingsRemove 3: -2147287038 MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIASSERT - 2011-08-02-14-14-51-048 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2011-08-02-14-14-51-048 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT PASS - TransferCcSettingsRemoveRol: Settings manager not running: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (F8:F0) [14:14:51:056]: Doing action: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:14:51: PrepareInstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (F8:7C) [14:14:51:060]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDD3F.tmp, Entrypoint: _PrepareEventLogStart@4 Action start 14:14:51: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSIASSERT - PrepareEventLogStart: Service is not currently running: MSI (s) (F8!B0) [14:14:51:229]: PROPERTY CHANGE: Adding StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDBF.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = ' EventLog ServiceMode true 0 EventLog ServiceState false 0': MSI (s) (F8!B0) [14:14:51:231]: PROPERTY CHANGE: Adding StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDC0.tmp'. MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = ' EventLog ServiceMode true 0 EventLog ServiceState false 0': MSI (s) (F8:F0) [14:14:51:233]: Doing action: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:14:51: PrepareEventLogStart.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (F8:74) [14:14:52:890]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIDDFB.tmp, Entrypoint: _PrepareUninstallCcSettingsTables@4 Action start 14:14:51: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. 2011-08-02-14-14-53-047 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2011-08-02-14-14-53-048 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2011-08-02-14-14-53-049 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSI (s) (F8!48) [14:14:53:052]: Note: 1: 2262 2: ccSettingsUsers 3: -2147287038 MSIASSERT - TransferCcSettingsWithBackup: Couldn't back up settings. Settings manager not active: 2011-08-02-14-14-53-052 : ccLib::CCoInitialize::CoInitialize(131) : COINIT_MULTITHREADED MSIASSERT - 2011-08-02-14-14-53-053 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - 2011-08-02-14-14-53-054 : CSettingsManagerHelper::IsSettingsManagerActive() : runningMutex.Open() == FALSE, 0x00000002 : CheckccSettingsMgrInstalled: : Detecting WinNT MSIASSERT - CheckccSettingsMgrInstalled: Trying to open ccSetMgr - Service does not exist: MSIRESULT !!FAILED!! - TransferCcSettingsUsersWithBackup: Settings manager not running: MSIASSERT - TransferCcSettingsUsersWithBackup: Couldn't back up user settings. Settings manager not active: MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSIRESULT PASS - MsiHelper::CMsiImmRegArchive::Commit: m_szCustomActionName = 'DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA' m_szCustomActionData = '': MSIASSERT - MsiHelper::CMsiImmRegArchive::Commit: nBufSize <= sizeof(TCHAR): MSI (s) (F8:F0) [14:14:53:062]: Doing action: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:14:53: PrepareUninstallCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (F8:28) [14:14:53:066]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE51E.tmp, Entrypoint: _PrepareUninstallCcServiceConfig@4 Action start 14:14:53: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (F8!C4) [14:14:53:471]: PROPERTY CHANGE: Adding DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp'. MSI (s) (F8!C4) [14:14:53:471]: PROPERTY CHANGE: Adding DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp'. MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (F8!C4) [14:14:53:481]: PROPERTY CHANGE: Adding DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp'. MSI (s) (F8!C4) [14:14:53:482]: PROPERTY CHANGE: Adding DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp'. MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MSI (s) (F8:F0) [14:14:53:483]: Doing action: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:14:53: PrepareUninstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. MSI (s) (F8:80) [14:14:53:486]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE6C4.tmp, Entrypoint: _PrepareInstallCcServiceConfig@4 Action start 14:14:53: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 2011-08-02-14-14-53-613 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2011-08-02-14-14-53-614 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2011-08-02-14-14-53-615 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2011-08-02-14-14-53-617 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-14-53-618 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-14-53-619 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2011-08-02-14-14-53-620 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2011-08-02-14-14-53-621 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2011-08-02-14-14-53-622 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-14-53-624 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (F8!80) [14:14:53:627]: PROPERTY CHANGE: Adding WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp'. MSI (s) (F8!80) [14:14:53:627]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp'. MSI (s) (F8!80) [14:14:53:627]: PROPERTY CHANGE: Adding WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E8.tmp'. MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 2011-08-02-14-14-53-642 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2011-08-02-14-14-53-643 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2011-08-02-14-14-53-644 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2011-08-02-14-14-53-645 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-14-53-646 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-14-53-648 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2011-08-02-14-14-53-649 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2011-08-02-14-14-53-650 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2011-08-02-14-14-53-651 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-14-53-652 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSI (s) (F8!80) [14:14:53:655]: PROPERTY CHANGE: Adding WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE727.tmp'. MSI (s) (F8!80) [14:14:53:655]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE727.tmp'. MSI (s) (F8!80) [14:14:53:656]: PROPERTY CHANGE: Adding WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE728.tmp'. MSIASSERT - TransferCcServiceWithBackUp: Couldn't create service manager. sr == 0x80010300: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MSIRESULT PASS - GetComponentAction: Component ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=53 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=13 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=50 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSIRESULT PASS - GetComponentAction: Component SUBENG.dll.93C43188_D2F5_461E_B42B_C3A2A318345C: isInstalled=2, isAction=3, eAction=1.: MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=9 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=7 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=22 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=51 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=11 hRes=234 MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=48 hRes=234 MSI (s) (F8!80) [14:14:53:707]: PROPERTY CHANGE: Adding UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE748.tmp'. MsiHelper::CMsiRecord::GetString: Before the call to MsiRecordGetString: dwSize=57 hRes=234 MSI (s) (F8:F0) [14:14:53:709]: Skipping action: BackupCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (F8:F0) [14:14:53:709]: Skipping action: FixDualInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:53:709]: Doing action: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:53: PrepareInstallCcServiceConfig.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:14:53: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:53:714]: Doing action: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:53: CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:53: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:53:719]: Skipping action: MsiMigrateIPSHoldRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:53:719]: Skipping action: SetDelayedRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:53:719]: Doing action: SxsInstallCA Action ended 14:14:53: SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:94) [14:14:53:722]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIE7AF.tmp, Entrypoint: CustomAction_SxsMsmInstall Action start 14:14:53: SxsInstallCA. 1: sxsdelca 2: traceop 3: 1256 4: 0 1: sxsdelca 2: traceop 3: 1257 4: 0 1: sxsdelca 2: traceop 3: 1258 4: 0 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: uplevel.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 0 1: sxsdelca 2: traceop 3: 1288 4: 0 1: sxsdelca 2: traceop 3: 1289 4: 0 1: sxsdelca 2: traceop 3: 1290 4: 0 1: sxsdelca 2: traceop 3: 1292 4: 0 1: sxsdelca 2: traceop 3: 1318 4: 0 1: sxsdelca: Skipping component 2: downlevel_manifest.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E 1: sxsdelca 2: traceop 3: 1284 4: 259 1: sxsdelca 2: SxsMsmInstall completed 3: 0 4: 0 MSI (s) (F8:F0) [14:14:57:504]: Doing action: AllocateRegistrySpace Action ended 14:14:57: SxsInstallCA. Return value 1. Action start 14:14:57: AllocateRegistrySpace. MSI (s) (F8:F0) [14:14:57:511]: Doing action: ProcessComponents Action ended 14:14:57: AllocateRegistrySpace. Return value 1. Action start 14:14:57: ProcessComponents. MSI (s) (F8:F0) [14:14:57:822]: Skipping action: SyKnAppSSaveUnInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (F8:F0) [14:14:57:822]: Doing action: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:14:57: ProcessComponents. Return value 1. MSI (s) (F8:3C) [14:14:57:827]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF7B7.tmp, Entrypoint: SyKnAppSSaveInstallInfo Action start 14:14:57: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. SyKnAppS : Begin SyKnAppSSaveInstallInfo SyKnAppS : syknapps reg path: Software\Symantec\SyKnAppS SyKnAppS : Failed to open SyKnAppS registry key to read refcount. Err 2 SyKnAppS : Got refcount from registry. It is 0 SyKnAppS : Failed to open SyKnAppS notification registry key to read revision. Err 2 SyKnAppS : Failed to get syknappspath. Error 1000 SyKnAppS : Failed to get dll version SyKnAppS : Installed apps key not found. May be no symantec app in the system SyKnAppS : First installation of syknapps MSI (s) (F8!AC) [14:14:57:850]: PROPERTY CHANGE: Adding SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:851]: PROPERTY CHANGE: Adding SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:852]: PROPERTY CHANGE: Adding SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:854]: PROPERTY CHANGE: Adding SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:855]: PROPERTY CHANGE: Adding SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:856]: PROPERTY CHANGE: Adding SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:858]: PROPERTY CHANGE: Adding SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:859]: PROPERTY CHANGE: Adding SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:861]: PROPERTY CHANGE: Adding SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:862]: PROPERTY CHANGE: Adding SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:863]: PROPERTY CHANGE: Adding SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:865]: PROPERTY CHANGE: Adding SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:866]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:867]: PROPERTY CHANGE: Adding SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:868]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:870]: PROPERTY CHANGE: Adding SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:871]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:872]: PROPERTY CHANGE: Adding SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:874]: PROPERTY CHANGE: Adding SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:875]: PROPERTY CHANGE: Adding SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:876]: PROPERTY CHANGE: Adding SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:878]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8!AC) [14:14:57:879]: PROPERTY CHANGE: Adding SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 property. Its value is '0#0#0##SAV#0#0######'. SyKnAppS : Writing 0#0#0##SAV#0#0###### to SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 MSI (s) (F8:F0) [14:14:57:882]: Skipping action: SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (F8:F0) [14:14:57:882]: Skipping action: SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (F8:F0) [14:14:57:882]: Skipping action: SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (F8:F0) [14:14:57:882]: Skipping action: SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (F8:F0) [14:14:57:882]: Skipping action: SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (F8:F0) [14:14:57:882]: Skipping action: SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 (condition is false) MSI (s) (F8:F0) [14:14:57:882]: Doing action: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:14:57: SyKnAppSSaveInstallInfo.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:14:57: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:14:57:886]: Doing action: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:14:57: DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:14:57: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:14:57:890]: Doing action: UnpublishComponents Action ended 14:14:57: DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. MSI (s) (F8:F0) [14:14:57:920]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (F8:F0) [14:14:57:920]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND (`Feature`.`Action` = 0 OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 14:14:57: UnpublishComponents. MSI (s) (F8:F0) [14:14:57:920]: Skipping action: SymEventRemoveData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (F8:F0) [14:14:57:920]: Skipping action: UnregisterFromSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (F8:F0) [14:14:57:920]: Skipping action: SymEventRemoveData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (F8:F0) [14:14:57:920]: Skipping action: UnregisterFromSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 (condition is false) MSI (s) (F8:F0) [14:14:57:920]: Doing action: MsiUnpublishAssemblies Action ended 14:14:57: UnpublishComponents. Return value 0. Action start 14:14:57: MsiUnpublishAssemblies. MSI (s) (F8:F0) [14:14:57:923]: Doing action: UnpublishFeatures Action ended 14:14:57: MsiUnpublishAssemblies. Return value 1. Action start 14:14:57: UnpublishFeatures. MSI (s) (F8:F0) [14:14:57:925]: Skipping action: RemoveNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:57:925]: Skipping action: RemoveNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:57:925]: Doing action: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:14:57: UnpublishFeatures. Return value 1. Action start 14:14:57: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:14:57:930]: Doing action: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:14:57: DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:14:57: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:14:57:936]: Skipping action: MsiUnregisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (F8:F0) [14:14:57:936]: Skipping action: MsiUnregisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 (condition is false) MSI (s) (F8:F0) [14:14:57:936]: Skipping action: StopSmcServiceUninstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:57:936]: Doing action: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:57: DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:14:57: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:57:940]: Doing action: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:57: StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:57: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:57:945]: Skipping action: CcEvtMgrShutdown_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (F8:F0) [14:14:57:946]: Skipping action: CcEvtMgrShutdown.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (F8:F0) [14:14:57:946]: Skipping action: CcLgViewShutdown.AC4F6488_7497_4E71_882E_6FCAC70981F6 (condition is false) MSI (s) (F8:F0) [14:14:57:946]: Skipping action: DefUninstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:57:946]: Skipping action: DefUninstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:57:946]: Skipping action: CcSetMgrShutdown_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (F8:F0) [14:14:57:946]: Skipping action: CcSetMgrShutdown.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (F8:F0) [14:14:57:946]: Skipping action: FixCcSetMgrResourceLeak.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (F8:F0) [14:14:57:946]: Doing action: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:14:57: WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:57: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (F8:F0) [14:14:57:949]: Doing action: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:57: StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 14:14:57: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:57:956]: Doing action: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:57: DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:14:57: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:57:964]: Doing action: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:57: StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:14:57: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:57:973]: Skipping action: urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:973]: Skipping action: uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:973]: Skipping action: ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:973]: Doing action: StopServices Action ended 14:14:57: DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:14:57: StopServices. MSI (s) (F8:F0) [14:14:57:977]: Skipping action: urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:977]: Skipping action: uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:977]: Skipping action: purbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:977]: Skipping action: urbReregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:977]: Skipping action: uUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:977]: Skipping action: ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:977]: Skipping action: WGXUninstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:57:977]: Skipping action: DeleteCcEvtMgrDependsCcSetMgr.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (F8:F0) [14:14:57:977]: Doing action: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:14:57: StopServices. Return value 1. Action start 14:14:57: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:14:57:982]: Doing action: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:14:57: DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:14:57: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:14:57:987]: Doing action: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:57: DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:14:57: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallTeefer2_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallTeefer2_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallTeefer2_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallTeefer2.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallWps.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: MsiUninstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: RestoreCcEvtMgrDepends.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: RestoreCcSetMgrDepends.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Skipping action: ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:993]: Doing action: DeleteServices Action ended 14:14:57: StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:57: DeleteServices. MSI (s) (F8:F0) [14:14:57:994]: Skipping action: urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:994]: Skipping action: uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:994]: Skipping action: ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:57:994]: Skipping action: RemoveWSCinfo.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:57:994]: Doing action: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:57: DeleteServices. Return value 1. MSI (s) (F8:F0) [14:14:57:995]: PROPERTY CHANGE: Adding UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action start 14:14:57: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:57:996]: Skipping action: UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:57:996]: Doing action: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:57: UnInstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:14:57:997]: PROPERTY CHANGE: Adding UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action start 14:14:57: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:57:998]: Skipping action: UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:57:998]: Skipping action: DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:57:998]: Skipping action: DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:57:998]: Skipping action: MsiUnInstallIPSDefsRB_Data.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:998]: Skipping action: MsiUnInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:998]: Skipping action: MsiUnInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:57:998]: Doing action: UnregisterComPlus Action ended 14:14:57: UnInstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:14:58:017]: Note: 1: 2205 2: 3: Complus MSI (s) (F8:F0) [14:14:58:017]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND `Action` = 0 Action start 14:14:57: UnregisterComPlus. MSI (s) (F8:F0) [14:14:58:018]: Doing action: SelfUnregModules Action ended 14:14:58: UnregisterComPlus. Return value 0. MSI (s) (F8:F0) [14:14:58:019]: Note: 1: 2205 2: 3: SelfReg MSI (s) (F8:F0) [14:14:58:019]: Note: 1: 2228 2: 3: SelfReg 4: Select `File`.`FileName`,`Component`.`Directory_`,`Component`.`Installed`, `File`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `File`, `Component` Where `SelfReg`.`File_` = `File`.`File` And `File`.`Component_` = `Component`.`Component` And `Component`.`Action` = 0 Action start 14:14:58: SelfUnregModules. MSI (s) (F8:F0) [14:14:58:019]: Doing action: UnregisterTypeLibraries Action ended 14:14:58: SelfUnregModules. Return value 1. Action start 14:14:58: UnregisterTypeLibraries. MSI (s) (F8:F0) [14:14:58:021]: Skipping action: DefSystemUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (F8:F0) [14:14:58:021]: Skipping action: DefSystemUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (F8:F0) [14:14:58:021]: Skipping action: DefUninstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (F8:F0) [14:14:58:021]: Skipping action: DefUninstallCA.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (F8:F0) [14:14:58:021]: Doing action: RemoveODBC Action ended 14:14:58: UnregisterTypeLibraries. Return value 1. MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND `Component`.`Action` = 0 AND `BinaryType` = ? MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCTranslator`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`, `RuntimeFlags`, `Component`.`Attributes` FROM `ODBCDriver`, `Component` WHERE `Component_` = `Component` AND `Component`.`ActionRequest` = 0 AND `BinaryType` = ? MSI (s) (F8:F0) [14:14:58:022]: Note: 1: 2711 2: ODBCDriverManager Action start 14:14:58: RemoveODBC. MSI (s) (F8:F0) [14:14:58:024]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (F8:F0) [14:14:58:025]: Skipping action: puUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:025]: Skipping action: purbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:025]: Skipping action: urbRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:025]: Skipping action: uUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:025]: Doing action: UnregisterFonts Action ended 14:14:58: RemoveODBC. Return value 1. MSI (s) (F8:F0) [14:14:58:026]: Note: 1: 2205 2: 3: Font MSI (s) (F8:F0) [14:14:58:026]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Installed`From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And `FileAction`.`Action` = 0 ORDER BY `FileAction`.`Directory_` Action start 14:14:58: UnregisterFonts. MSI (s) (F8:F0) [14:14:58:027]: Skipping action: ClearRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: UninstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: UninstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: RestorePreviousSettings.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Skipping action: ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:027]: Doing action: RemoveRegistryValues Action ended 14:14:58: UnregisterFonts. Return value 1. Action start 14:14:58: RemoveRegistryValues. MSI (s) (F8:F0) [14:14:58:037]: Skipping action: urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: RemoveVirusProtect6Hive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUUnregMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUUnregMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LU_Unregister_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LU_Unregister_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUCC64ResUnreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUCC64ResUnreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUCC64Unreg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUCC64Unreg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: RegUninstCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: RegUninstCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: RegUninstCC_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUUnregCCRes_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUUnregCCRes.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUUnregCC_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: LUUnregCC.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Skipping action: ExchangeExtensionSetup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE (condition is false) MSI (s) (F8:F0) [14:14:58:037]: Doing action: UnregisterClassInfo Action ended 14:14:58: RemoveRegistryValues. Return value 1. Action start 14:14:58: UnregisterClassInfo. MSI (s) (F8:F0) [14:14:58:039]: Doing action: UnregisterExtensionInfo Action ended 14:14:58: UnregisterClassInfo. Return value 1. MSI (s) (F8:F0) [14:14:58:040]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 14:14:58: UnregisterExtensionInfo. MSI (s) (F8:F0) [14:14:58:040]: Doing action: UnregisterProgIdInfo Action ended 14:14:58: UnregisterExtensionInfo. Return value 1. MSI (s) (F8:F0) [14:14:58:043]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 14:14:58: UnregisterProgIdInfo. MSI (s) (F8:F0) [14:14:58:043]: Doing action: UnregisterMIMEInfo Action ended 14:14:58: UnregisterProgIdInfo. Return value 1. MSI (s) (F8:F0) [14:14:58:045]: Note: 1: 2205 2: 3: MIME MSI (s) (F8:F0) [14:14:58:045]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND (`Feature`.`Action` = 0 OR (`Feature`.`Action` = 4 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2)) OR ((`Feature`.`Action` = NULL OR `Feature`.`Action` = 3) AND `Component`.`Action` = 0 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2))) Action start 14:14:58: UnregisterMIMEInfo. MSI (s) (F8:F0) [14:14:58:046]: Doing action: RemoveIniValues Action ended 14:14:58: UnregisterMIMEInfo. Return value 0. MSI (s) (F8:F0) [14:14:58:047]: Note: 1: 2205 2: 3: IniFile MSI (s) (F8:F0) [14:14:58:047]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND `Component`.`Action`=0 ORDER BY `FileName`,`Section` Action start 14:14:58: RemoveIniValues. MSI (s) (F8:F0) [14:14:58:048]: Doing action: RemoveShortcuts Action ended 14:14:58: RemoveIniValues. Return value 1. Action start 14:14:58: RemoveShortcuts. MSI (s) (F8:F0) [14:14:58:058]: Doing action: RemoveEnvironmentStrings Action ended 14:14:58: RemoveShortcuts. Return value 1. MSI (s) (F8:F0) [14:14:58:059]: Note: 1: 2205 2: 3: Environment MSI (s) (F8:F0) [14:14:58:059]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 0) Action start 14:14:58: RemoveEnvironmentStrings. MSI (s) (F8:F0) [14:14:58:060]: Doing action: RemoveDuplicateFiles Action ended 14:14:58: RemoveEnvironmentStrings. Return value 1. Action start 14:14:58: RemoveDuplicateFiles. MSI (s) (F8:F0) [14:14:58:061]: Skipping action: UnRegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: SetSequenceNumberUR64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: UnRegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: MoveDriverFilesToWOW64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: UnloadSubmissionService.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: QuarantineCleanupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: QuarantineCleanup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: RemoveVDBDirsData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: RemoveVDBDirs.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: RemoveVDBDirsLegacyData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: RemoveVDBDirsLegacy.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Skipping action: ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:062]: Doing action: RemoveFiles Action ended 14:14:58: RemoveDuplicateFiles. Return value 1. Action start 14:14:58: RemoveFiles. MSI (s) (F8:F0) [14:14:58:065]: Counted 4 foreign folders to be removed. MSI (s) (F8:F0) [14:14:58:065]: Removing foreign folder: C:\Program Files (x86)\Symantec\SEA\res\ MSI (s) (F8:F0) [14:14:58:065]: Removing foreign folder: C:\Program Files (x86)\Symantec\SPA\res\ MSI (s) (F8:F0) [14:14:58:066]: Removing foreign folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ MSI (s) (F8:F0) [14:14:58:066]: Removing foreign folder: C:\ProgramData\Symantec\ MSI (s) (F8:F0) [14:14:58:067]: Skipping action: urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:067]: Skipping action: uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:067]: Skipping action: urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:067]: Skipping action: uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:067]: Skipping action: ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:067]: Skipping action: uExtDeleteLogFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:067]: Doing action: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:58: RemoveFiles. Return value 1. MSI (s) (F8:F0) [14:14:58:068]: PROPERTY CHANGE: Adding DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 14:14:58: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:58:069]: Doing action: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:58: SetDeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:14:58: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:58:078]: Doing action: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action ended 14:14:58: DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:14:58: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (F8:F0) [14:14:58:082]: Doing action: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (F8:F0) [14:14:58:083]: PROPERTY CHANGE: Adding DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 14:14:58: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:58:083]: Skipping action: DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:083]: Doing action: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: DeleteRuntimeFilesINSTData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:58: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:58:085]: Skipping action: DeleteRuntimeFilesMIG.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:085]: Skipping action: urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:085]: Skipping action: uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:085]: Skipping action: pucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:085]: Skipping action: ucUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:085]: Skipping action: puUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:085]: Skipping action: uUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:085]: Skipping action: ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:085]: Doing action: RemoveFolders Action ended 14:14:58: DeleteRuntimeFilesMIGData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:58: RemoveFolders. MSI (s) (F8:F0) [14:14:58:089]: Skipping action: urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Skipping action: uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Skipping action: ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Skipping action: CreateEmptyFolders_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Skipping action: CreateEmptyFolders_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Skipping action: DelContentCache_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Skipping action: DelContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Skipping action: irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Skipping action: iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Skipping action: icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:089]: Doing action: CreateFolders Action ended 14:14:58: RemoveFolders. Return value 1. MSI (s) (F8:F0) [14:14:58:090]: Using well known SID for System MSI (s) (F8:F0) [14:14:58:090]: Finished allocating new user SID Action start 14:14:58: CreateFolders. MSI (s) (F8:F0) [14:14:58:095]: Using well known SID for Everyone MSI (s) (F8:F0) [14:14:58:095]: Finished allocating new user SID MSI (s) (F8:F0) [14:14:58:095]: Using well known SID for Administrators MSI (s) (F8:F0) [14:14:58:095]: Finished allocating new user SID MSI (s) (F8:F0) [14:14:58:118]: Skipping action: irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:118]: Skipping action: iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:118]: Skipping action: icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:118]: Doing action: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:14:58: CreateFolders. Return value 1. MSI (s) (F8:84) [14:14:58:122]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF8E0.tmp, Entrypoint: SetCompressFoldersData MSI (s) (F8!6C) [14:14:58:132]: PROPERTY CHANGE: Adding CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\;0;C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\;0;'. Action start 14:14:58: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (F8:F0) [14:14:58:134]: Doing action: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:14:58: SetCompressFoldersData.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 14:14:58: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (F8:F0) [14:14:58:138]: Doing action: MoveFiles Action ended 14:14:58: CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 14:14:58: MoveFiles. MSI (s) (F8:F0) [14:14:58:143]: Doing action: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: MoveFiles. Return value 1. MSI (s) (F8:F0) [14:14:58:144]: PROPERTY CHANGE: Adding CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}|C:\Users\kmitchell\AppData\Local\Temp\Symantec\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\'. Action start 14:14:58: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:58:145]: Doing action: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: CacheInstallPrep_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:58: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:58:150]: Doing action: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:14:58: CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:58: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:14:58:157]: Doing action: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:14:58: StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 14:14:58: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:14:58:196]: Doing action: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 14:14:58: StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (F8:F0) [14:14:58:197]: PROPERTY CHANGE: Adding InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\lucheck.exe'. Action start 14:14:58: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (F8:F0) [14:14:58:197]: Doing action: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 14:14:58: InstallLiveUpdate_RB_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 14:14:58: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (F8:F0) [14:14:58:202]: Doing action: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 14:14:58: InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (F8:F0) [14:14:58:203]: PROPERTY CHANGE: Adding InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\lucheck.exe'. Action start 14:14:58: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (F8:F0) [14:14:58:204]: Doing action: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 14:14:58: InstallLiveUpdate_Data.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 14:14:58: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (F8:F0) [14:14:58:207]: Skipping action: MsxmlFixupData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: MsxmlFixup.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: pRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: irbExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: irbRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: irbStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: irbUnRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Skipping action: iRenameFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:208]: Doing action: InstallFiles Action ended 14:14:58: InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 14:14:58: InstallFiles. MSI (s) (F8:F0) [14:14:58:237]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:237]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`File_`, `Patch`.`Header`, `Patch`.`Attributes`, `Patch`.`Sequence`, `Patch`.`StreamRef_` FROM `Patch` WHERE `Patch`.`File_` = ? AND `Patch`.`#_MsiActive`=? ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:237]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (F8:F0) [14:14:58:237]: Note: 1: 2228 2: 3: MsiPatchHeaders 4: SELECT `Header` FROM `MsiPatchHeaders` WHERE `StreamRef` = ? MSI (s) (F8:F0) [14:14:58:240]: Note: 1: 2205 2: 3: MsiDigitalSignature MSI (s) (F8:F0) [14:14:58:240]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F8:F0) [14:14:58:240]: Note: 1: 2205 2: 3: MsiPatchHeaders MSI (s) (F8:F0) [14:14:58:240]: Note: 1: 2205 2: 3: PatchPackage MSI (s) (F8:F0) [14:14:58:445]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:445]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:446]: Note: 1: 2203 2: C:\Windows\Installer\136090.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:446]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:446]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:462]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:462]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:462]: Note: 1: 2203 2: C:\Windows\Installer\140e809.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:462]: Note: 1: 2203 2: C:\Windows\Installer\19b7b24.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:463]: Note: 1: 2203 2: c:\Windows\Installer\9ff05d.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:463]: Note: 1: 2203 2: C:\Windows\Installer\136098.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:463]: Note: 1: 2203 2: C:\Windows\Installer\181c23b.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:490]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:515]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:515]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:516]: Note: 1: 2203 2: C:\Windows\Installer\136090.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:516]: Note: 1: 2203 2: C:\Windows\Installer\303c8d6b.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:516]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:517]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:528]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:528]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:529]: Note: 1: 2203 2: C:\Windows\Installer\140e809.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:529]: Note: 1: 2203 2: C:\Windows\Installer\153ecec.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:529]: Note: 1: 2203 2: C:\Windows\Installer\19b7b24.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:529]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:529]: Note: 1: 2203 2: C:\Windows\Installer\136098.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:529]: Note: 1: 2203 2: C:\Windows\Installer\59c78.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:529]: Note: 1: 2203 2: C:\Windows\Installer\181c23b.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:608]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:616]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:616]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:617]: Note: 1: 2203 2: C:\Windows\Installer\136090.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:617]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:617]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:628]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:628]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:629]: Note: 1: 2203 2: C:\Windows\Installer\140e809.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:629]: Note: 1: 2203 2: C:\Windows\Installer\19b7b24.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:629]: Note: 1: 2203 2: C:\Windows\Installer\136098.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:629]: Note: 1: 2203 2: C:\Windows\Installer\59c78.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:629]: Note: 1: 2203 2: C:\Windows\Installer\181c23b.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:630]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:634]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:634]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:634]: Note: 1: 2203 2: C:\Windows\Installer\136090.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:634]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:634]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:638]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:638]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:639]: Note: 1: 2203 2: C:\Windows\Installer\140e809.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:639]: Note: 1: 2203 2: C:\Windows\Installer\19b7b24.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:639]: Note: 1: 2203 2: C:\Windows\Installer\136098.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:639]: Note: 1: 2203 2: C:\Windows\Installer\59c78.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:639]: Note: 1: 2203 2: C:\Windows\Installer\181c23b.msi 3: -2147287038 MSI (s) (F8:F0) [14:14:58:639]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:641]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:641]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:641]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:642]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:642]: Note: 1: 2228 2: 3: Patch 4: SELECT `Patch`.`Sequence`, `Patch`.`PatchSize`, `Patch`.`Attributes`, `Patch`.`Header`, `Patch`.`StreamRef_` FROM `File`,`Patch`,`Component` WHERE `File`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` MSI (s) (F8:F0) [14:14:58:642]: Note: 1: 2203 2: 3: 0 MSI (s) (F8:F0) [14:14:58:643]: Note: 1: 2205 2: 3: MsiDigitalSignature MSI (s) (F8:F0) [14:14:58:651]: Doing action: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:58: InstallFiles. Return value 1. Action start 14:14:58: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:58:655]: Skipping action: irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:655]: Skipping action: iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:655]: Skipping action: icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:655]: Skipping action: iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:58:655]: Doing action: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:58: irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:14:58: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:58:659]: Doing action: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:14:58: irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:14:58: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:14:58:665]: Doing action: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (F8:F0) [14:14:58:666]: PROPERTY CHANGE: Adding ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '1|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 14:14:58: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:58:667]: Skipping action: MigrateRestoreSettingsData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:667]: Skipping action: MigrateRestoreSettings.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:667]: Doing action: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: ApplyCustomPoliciesData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:58: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:58:672]: Doing action: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:64) [14:14:58:676]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFB03.tmp, Entrypoint: SetConfigWFWData Action start 14:14:58: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: SetConfigWFWData started. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F strComponent=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =Smc.exe strComponentName=Smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF strComponent=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =SNAC64.EXE strComponentName=SNAC64.EXE.B20121BB_4581_4D1A_9151_0BAA265253EF. WinFWConfigCA: MsiGetComponentState: action 3. WinFWConfigCA: FindDirfromComponentTable: fileSQL= SELECT `Directory_` FROM `Component` WHERE `Component` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindDirfromComponentTable: MsiViewFetch success. WinFWConfigCA: FindDirfromComponentTable: MsiRecordGetFieldCount =1. WinFWConfigCA: FindDirfromComponentTable: strDirectory =CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 strComponent=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. WinFWConfigCA: FindFilefromComponent: fileSQL= SELECT `FileName` FROM `File` WHERE `Component_` = 'CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA'. WinFWConfigCA: FindFilefromComponent: MsiViewFetch success. WinFWConfigCA: MsiRecordGetFieldCount =1. WinFWConfigCA: FindFilefromComponent: strFilePath =ccApp.exe strComponentName=CC_APP.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8!BC) [14:14:58:758]: PROPERTY CHANGE: Adding MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (F8!BC) [14:14:58:759]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (F8!BC) [14:14:58:759]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (F8!BC) [14:14:58:759]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (F8!BC) [14:14:58:759]: PROPERTY CHANGE: Adding MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (F8!BC) [14:14:58:759]: PROPERTY CHANGE: Adding MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (F8!BC) [14:14:58:760]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. MSI (s) (F8!BC) [14:14:58:760]: PROPERTY CHANGE: Adding MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;'. WinFWConfigCA: SetConfigWFWData:ss= SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; MSI (s) (F8:F0) [14:14:58:762]: Doing action: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: SetConfigWFWData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:58: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:58:767]: Doing action: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:14:58: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:58:771]: Skipping action: MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:771]: Skipping action: MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:14:58:771]: Doing action: PatchFiles Action ended 14:14:58: MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:F0) [14:14:58:772]: Note: 1: 2205 2: 3: Patch MSI (s) (F8:F0) [14:14:58:772]: Note: 1: 2228 2: 3: Patch 4: SELECT `File`,`FileName`,`FileSize`,`Directory_`,`PatchSize`,`File`.`Attributes`,`Patch`.`Attributes`,`Patch`.`Sequence`,`Component`.`Component`,`Component`.`ComponentId` FROM `File`,`Component`,`Patch` WHERE `Patch`.`#_MsiActive`=? AND `File`=`File_` AND `Component`=`Component_` ORDER BY `Patch`.`Sequence` Action start 14:14:58: PatchFiles. MSI (s) (F8:F0) [14:14:58:773]: Skipping action: MSITurnOnWFP.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:58:773]: Skipping action: MSITurnOnWFPVista.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:58:773]: Skipping action: MSITurnOnWFPVista_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:58:773]: Skipping action: MSITurnOnWFP_RB.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:14:58:773]: Doing action: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 14:14:58: PatchFiles. Return value 0. Action start 14:14:58: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (F8:F0) [14:14:58:776]: Doing action: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979 Action ended 14:14:58: LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. Action start 14:14:58: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. MSI (s) (F8:F0) [14:14:58:779]: Doing action: DuplicateFiles Action ended 14:14:58: LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979. Return value 1. Action start 14:14:58: DuplicateFiles. MSI (s) (F8:F0) [14:14:58:796]: Doing action: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:58: DuplicateFiles. Return value 1. MSI (s) (F8:F0) [14:14:58:797]: PROPERTY CHANGE: Adding irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action start 14:14:58: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:58:798]: Doing action: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:58: pirbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:14:58: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:58:802]: Doing action: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:58: irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:F0) [14:14:58:804]: PROPERTY CHANGE: Adding iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 property. Its value is '/Enterprise /USE_LU_MANIFEST='. Action start 14:14:58: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:58:805]: Doing action: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:14:58: piRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:14:58: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:14:58:809]: Doing action: BindImage Action ended 14:14:58: iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:14:58: BindImage. MSI (s) (F8:F0) [14:14:58:810]: Doing action: CreateShortcuts Action ended 14:14:58: BindImage. Return value 1. Action start 14:14:58: CreateShortcuts. MSI (s) (F8:F0) [14:14:58:813]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (F8:F0) [14:14:58:813]: Note: 1: 2205 2: 3: MsiShortcutProperty MSI (s) (F8:F0) [14:14:58:815]: Doing action: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:58: CreateShortcuts. Return value 1. MSI (s) (F8:F0) [14:14:58:816]: PROPERTY CHANGE: Adding OnOff property. Its value is '#1'. Action start 14:14:58: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:58:816]: Skipping action: SetOnOffOff.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:14:58:816]: Doing action: RegisterClassInfo Action ended 14:14:58: SetOnOffOn.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:14:58: RegisterClassInfo. MSI (s) (F8:F0) [14:14:58:872]: Doing action: RegisterExtensionInfo Action ended 14:14:58: RegisterClassInfo. Return value 1. MSI (s) (F8:F0) [14:14:58:873]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 14:14:58: RegisterExtensionInfo. MSI (s) (F8:F0) [14:14:58:874]: Doing action: RegisterProgIdInfo Action ended 14:14:58: RegisterExtensionInfo. Return value 1. MSI (s) (F8:F0) [14:14:58:875]: Note: 1: 2262 2: Extension 3: -2147287038 Action start 14:14:58: RegisterProgIdInfo. MSI (s) (F8:F0) [14:14:58:892]: Note: 1: 2262 2: Extension 3: -2147287038 MSI (s) (F8:F0) [14:14:58:893]: Skipping action: ResetBackupRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:58:893]: Skipping action: ResetBackupRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:58:893]: Skipping action: ResetBackupRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:58:893]: Skipping action: ResetBackupRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:58:893]: Skipping action: ResetBackupRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:58:893]: Skipping action: ResetBackupRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:58:893]: Skipping action: ResetBackupRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:58:893]: Skipping action: ResetBackupRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF (condition is false) MSI (s) (F8:F0) [14:14:58:893]: Doing action: RegisterMIMEInfo Action ended 14:14:58: RegisterProgIdInfo. Return value 1. MSI (s) (F8:F0) [14:14:58:894]: Note: 1: 2205 2: 3: MIME MSI (s) (F8:F0) [14:14:58:894]: Note: 1: 2228 2: 3: MIME 4: SELECT `BinaryType`, `ContentType`, `Extension`.`Extension`, `MIME`.`CLSID`, `Component`.`RuntimeFlags`, `Component`.`Component`, `Component`.`Attributes` FROM `MIME`, `Extension`, `Feature`, `Component` WHERE `MIME`.`Extension_` = `Extension`.`Extension` AND `Feature_` = `Feature` AND `Extension`.`Component_` = `Component` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)) OR (`Feature`.`Action` = NULL AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND ((`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4)))) Action start 14:14:58: RegisterMIMEInfo. MSI (s) (F8:F0) [14:14:58:895]: Doing action: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:14:58: RegisterMIMEInfo. Return value 0. MSI (s) (F8!F0) [14:14:58:974]: PROPERTY CHANGE: Adding CRLF property. Its value is ' '. Action start 14:14:58: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCCResRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCCRegPrepare_Imm.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCCResRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCCResReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCCResReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCCRegRestore_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCCReg_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCCReg.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCC64ResRegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCC64ResRegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCC64ResReg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCC64ResReg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCC64RegPrepare_Imm.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCC64RegRestore_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCC64Reg_Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Skipping action: LUCC64Reg.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB (condition is false) MSI (s) (F8:F0) [14:14:58:976]: Doing action: ResetOEMRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:14:58: SetCRLFProp.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:F0) [14:14:58:977]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH1 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 14:14:58: ResetOEMRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:14:58:977]: Doing action: ResetOEMRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:14:58: ResetOEMRegPath1.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (F8:F0) [14:14:58:979]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH2 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 14:14:58: ResetOEMRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:14:58:979]: Doing action: ResetOEMRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:14:58: ResetOEMRegPath2.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (F8:F0) [14:14:58:980]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH3 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 14:14:58: ResetOEMRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:14:58:981]: Doing action: ResetOEMRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:14:58: ResetOEMRegPath3.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (F8:F0) [14:14:58:982]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH4 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 14:14:58: ResetOEMRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:14:58:982]: Doing action: ResetOEMRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:14:58: ResetOEMRegPath4.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (F8:F0) [14:14:58:984]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH5 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 14:14:58: ResetOEMRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:14:58:984]: Doing action: ResetOEMRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:14:58: ResetOEMRegPath5.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (F8:F0) [14:14:58:985]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH6 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 14:14:58: ResetOEMRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:14:58:986]: Doing action: ResetOEMRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:14:58: ResetOEMRegPath6.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (F8:F0) [14:14:58:987]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH7 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 14:14:58: ResetOEMRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:14:58:987]: Doing action: ResetOEMRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:14:58: ResetOEMRegPath7.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (F8:F0) [14:14:58:988]: PROPERTY CHANGE: Modifying SYMRASMAN_REGPATH8 property. Its current value is 'C:\Windows\System32\rastls.dll'. Its new value: 'C:\Windows\system32\rastls.dll'. Action start 14:14:58: ResetOEMRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:14:58:989]: Doing action: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 14:14:58: ResetOEMRegPath8.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 14:14:58: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (F8:F0) [14:14:58:992]: Doing action: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 Action ended 14:14:58: LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. Action start 14:14:58: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. MSI (s) (F8:F0) [14:14:58:996]: Doing action: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:58: LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219. Return value 1. Action start 14:14:58: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:59:000]: Doing action: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:14:59: SetCRLFProp.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:30) [14:14:59:005]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFC4C.tmp, Entrypoint: MsiValidateWSCproperties Action start 14:14:59: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:14:59:138]: Skipping action: irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:59:138]: Skipping action: iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:59:138]: Skipping action: icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:14:59:138]: Doing action: WriteRegistryValues Action ended 14:14:59: ValidateWSCproperties.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:14:59: WriteRegistryValues. MSI (s) (F8:F0) [14:14:59:212]: Note: 1: 2715 2: ldvpdlgs.ocx.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 MSI (s) (F8:F0) [14:15:00:328]: Skipping action: irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:328]: Skipping action: iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:328]: Skipping action: icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:328]: Doing action: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:00: WriteRegistryValues. Return value 1. Action start 14:15:00: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:00:336]: Doing action: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:00: SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:00: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:00:345]: Doing action: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:00: SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:15:00:345]: PROPERTY CHANGE: Adding SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\'. Action start 14:15:00: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:00:345]: Doing action: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:00: SetSetFolderPermissionsData.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:00: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:00:356]: Skipping action: CopyLuSchedule.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:00:356]: Doing action: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:00: SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:15:00:357]: PROPERTY CHANGE: Adding LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 14:15:00: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:00:357]: Doing action: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:00: LangPackInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:00: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:00:360]: Doing action: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:00: LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:15:00:361]: PROPERTY CHANGE: Adding LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033'. Action start 14:15:00: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:00:361]: Skipping action: LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:00:361]: Doing action: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:15:00: LangPacksUnInstallPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:00: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:15:00:366]: Doing action: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 14:15:00: AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 14:15:00: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (F8:F0) [14:15:00:370]: Doing action: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 Action ended 14:15:00: SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. Action start 14:15:00: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. MSI (s) (F8:F0) [14:15:00:375]: Doing action: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 14:15:00: SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527. Return value 1. Action start 14:15:00: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (F8:F0) [14:15:00:380]: Doing action: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 Action ended 14:15:00: SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. Action start 14:15:00: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. MSI (s) (F8:F0) [14:15:00:386]: Doing action: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 14:15:00: SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221. Return value 1. Action start 14:15:00: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (F8:F0) [14:15:00:391]: Doing action: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE Action ended 14:15:00: SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. Action start 14:15:00: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. MSI (s) (F8:F0) [14:15:00:397]: Doing action: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 14:15:00: SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE. Return value 1. Action start 14:15:00: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (F8:F0) [14:15:00:402]: Doing action: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 14:15:00: SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. Action start 14:15:00: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (F8:F0) [14:15:00:407]: Doing action: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:00: SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. Action start 14:15:00: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:00:413]: Doing action: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:00: InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:00: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:00:422]: Doing action: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:00: InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:00: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:00:428]: Doing action: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:00: SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:00: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:00:437]: Doing action: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:00: SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:F0) [14:15:00:438]: PROPERTY CHANGE: Adding UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '11.0.6100.645'. Action start 14:15:00: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:00:438]: Doing action: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:00: UpdateProductVersionData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:00: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:00:444]: Doing action: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:00: UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:F0) [14:15:00:445]: PROPERTY CHANGE: Adding WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature'. Action start 14:15:00: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:00:445]: Doing action: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:00: WriteMonikerDatSigPrep.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:00: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:00:452]: Doing action: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE Action ended 14:15:00: WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:DC) [14:15:00:455]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1F7.tmp, Entrypoint: OldEntryCleanup Action start 14:15:00: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. MSI (s) (F8:F0) [14:15:00:486]: Doing action: WriteIniValues Action ended 14:15:00: OldEntryCleanup.C7E4FD1C_488B_4B66_B373_74C8326FC7BE. Return value 1. MSI (s) (F8:F0) [14:15:00:486]: Note: 1: 2205 2: 3: IniFile MSI (s) (F8:F0) [14:15:00:486]: Note: 1: 2228 2: 3: IniFile 4: SELECT `FileName`,`IniFile`.`DirProperty`,`Section`,`IniFile`.`Key`,`IniFile`.`Value`,`IniFile`.`Action` FROM `IniFile`, `Component` WHERE `Component`=`Component_` AND (`Component`.`Action`=1 OR `Component`.`Action`=2) ORDER BY `FileName`,`Section` Action start 14:15:00: WriteIniValues. MSI (s) (F8:F0) [14:15:00:486]: Skipping action: SetWriteNotesIniValuesData.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (F8:F0) [14:15:00:486]: Skipping action: WriteNotesIniValues.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 (condition is false) MSI (s) (F8:F0) [14:15:00:486]: Doing action: WriteEnvironmentStrings Action ended 14:15:00: WriteIniValues. Return value 1. MSI (s) (F8:F0) [14:15:00:487]: Note: 1: 2205 2: 3: Environment MSI (s) (F8:F0) [14:15:00:487]: Note: 1: 2228 2: 3: Environment 4: SELECT `Name`,`Value` FROM `Environment`,`Component` WHERE `Component_`=`Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) Action start 14:15:00: WriteEnvironmentStrings. MSI (s) (F8:F0) [14:15:00:487]: Doing action: RegisterFonts Action ended 14:15:00: WriteEnvironmentStrings. Return value 1. MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2205 2: 3: Font MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2228 2: 3: Font 4: SELECT `FontTitle`, `FileName`, `Directory_`, `Action` From `Font`, `FileAction` Where `Font`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 Or `FileAction`.`Action` = 2) ORDER BY `FileAction`.`Directory_` Action start 14:15:00: RegisterFonts. MSI (s) (F8:F0) [14:15:00:488]: Doing action: InstallODBC Action ended 14:15:00: RegisterFonts. Return value 1. MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2711 2: ODBCDriverManager MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2711 2: ODBCDriverManager64 MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2205 2: 3: ODBCDriver MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2228 2: 3: ODBCDriver 4: SELECT `Driver`,`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCDriver`, `File`, `Component` WHERE `File_` = `File` AND `ODBCDriver`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (F8:F0) [14:15:00:488]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (F8:F0) [14:15:00:489]: Note: 1: 2205 2: 3: ODBCTranslator MSI (s) (F8:F0) [14:15:00:489]: Note: 1: 2228 2: 3: ODBCTranslator 4: SELECT `Translator`,`Component`.`ComponentId`,`Description`,`RuntimeFlags`,`Directory_`,`FileName`,`File_Setup`,`Action` FROM `ODBCTranslator`, `File`, `Component` WHERE `File_` = `File` AND `ODBCTranslator`.`Component_` = `Component` AND (`Component`.`ActionRequest` = 1 OR `Component`.`ActionRequest` = 2) AND `BinaryType` = ? MSI (s) (F8:F0) [14:15:00:489]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (F8:F0) [14:15:00:489]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? MSI (s) (F8:F0) [14:15:00:489]: Note: 1: 2205 2: 3: ODBCDataSource MSI (s) (F8:F0) [14:15:00:489]: Note: 1: 2228 2: 3: ODBCDataSource 4: SELECT `DataSource`,`ComponentId`,`DriverDescription`,`Description`,`Registration` FROM `ODBCDataSource`, `Component` WHERE `Component_` = `Component` AND (`Component`.`Action` = 1 OR `Component`.`Action` = 2) AND `BinaryType` = ? Action start 14:15:00: InstallODBC. MSI (s) (F8:F0) [14:15:00:489]: Doing action: RegisterTypeLibraries Action ended 14:15:00: InstallODBC. Return value 0. Action start 14:15:00: RegisterTypeLibraries. MSI (s) (F8:F0) [14:15:00:492]: skipping type library registration for component SymProtectUI.ECFEE69D_DA66_4F00_ABE5_54E931059C01 as it is disabled. MSI (s) (F8:F0) [14:15:00:493]: Doing action: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 14:15:00: RegisterTypeLibraries. Return value 1. MSI (s) (F8:F0) [14:15:00:493]: PROPERTY CHANGE: Adding RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'. Action start 14:15:00: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (F8:F0) [14:15:00:494]: Doing action: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 14:15:00: SymEventInstallData_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. Action start 14:15:00: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (F8:F0) [14:15:00:496]: Doing action: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 14:15:00: RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (F8:F0) [14:15:00:497]: PROPERTY CHANGE: Adding RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 property. Its value is 'SAVCE;/q;/q /u;;1'. Action start 14:15:00: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (F8:F0) [14:15:00:497]: Doing action: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 Action ended 14:15:00: SymEventInstallData.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. Action start 14:15:00: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. MSI (s) (F8:F0) [14:15:00:503]: Doing action: SelfRegModules Action ended 14:15:00: RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637. Return value 1. MSI (s) (F8:F0) [14:15:00:504]: Note: 1: 2205 2: 3: SelfReg MSI (s) (F8:F0) [14:15:00:504]: Note: 1: 2228 2: 3: SelfReg 4: Select `FileAction`.`FileName`,`FileAction`.`Directory_`,`FileAction`.`Action`, `FileAction`.`Component_`,`SelfReg`.`File_` From `SelfReg`, `FileAction` Where `SelfReg`.`File_` = `FileAction`.`File` And (`FileAction`.`Action` = 1 OR `FileAction`.`Action` = 2) Action start 14:15:00: SelfRegModules. MSI (s) (F8:F0) [14:15:00:504]: Doing action: RegisterComPlus Action ended 14:15:00: SelfRegModules. Return value 1. MSI (s) (F8:F0) [14:15:00:505]: Note: 1: 2205 2: 3: Complus MSI (s) (F8:F0) [14:15:00:505]: Note: 1: 2228 2: 3: Complus 4: SELECT `ComponentId`, `FileName`, `Component`.`Directory_`, `ExpType`, `Component`.`Action`, `Component`.`Installed` FROM `Complus`, `Component`, `File` WHERE `Complus`.`Component_` = `Component` AND `Component`.`KeyPath` = `File`.`File` AND (`Action` = 1 OR `Action` = 2) Action start 14:15:00: RegisterComPlus. MSI (s) (F8:F0) [14:15:00:505]: Doing action: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 14:15:00: RegisterComPlus. Return value 0. MSI (s) (F8:28) [14:15:00:508]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI237.tmp, Entrypoint: PrepWriteLUProps Action start 14:15:00: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. LUCA: PrepWriteLUProps LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.CURDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Name="SEQ.HUBDEFS" Value="0" Overwrite=0 LUCA: ProcessWriteLUPropsRecord LUCA(1492): Component=SEPSequence state=2 action=3 MSI (s) (F8!2C) [14:15:00:538]: PROPERTY CHANGE: Adding WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 6100 1 '. MSI (s) (F8!2C) [14:15:00:538]: PROPERTY CHANGE: Adding WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is '{1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 6100 1 '. LUCA(1515): ProcessWriteLUPropsRecord: Moniker="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Name="SEQ.PATCH" Value="6100" Overwrite=1 MSI (s) (F8:F0) [14:15:00:540]: Doing action: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 14:15:00: PrepWriteLUProps.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. MSI (s) (F8:70) [14:15:00:543]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI257.tmp, Entrypoint: PrepRegWithLiveUpdate Action start 14:15:00: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. LUCA: PrepRegWithLiveUpdate LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=LUREG.8787A639_E0C0_469A_9191_D50CD805092B state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC IPS Signatures Win64" Version="11.0" Lang="SymAllLanguages" Description="Intrusion Prevention signatures" GUID="{42B17E5E-4E9D-4157-88CB-966FB4985928}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVLUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=-1 LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" Callback="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags=3 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAV64LUREG.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Virus Definitions Win64 (x64) v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" Callback="" CallbackFlags=0 Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SUBUPDT.exe.93C43188_D2F5_461E_B42B_C3A2A318345C state=2 action=3 LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" Callback="" CallbackFlags=0 Group="" LUCA: ProcessRegLiveUpdateRecord LUCA(629): Component=SAVRegistry state=2 action=3 MSI (s) (F8!B4) [14:15:00:732]: PROPERTY CHANGE: Adding RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. MSI (s) (F8!B4) [14:15:00:732]: PROPERTY CHANGE: Adding RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. MSI (s) (F8!B4) [14:15:00:732]: PROPERTY CHANGE: Adding RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 property. Its value is 'Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 '. LUCA(659): ProcessRegLiveUpdateRecord: Action="Add" Product="SESC AntiVirus Client Win64" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" Callback="" CallbackFlags=0 Group="" MSI (s) (F8:F0) [14:15:00:736]: Doing action: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 Action ended 14:15:00: PrepRegWithLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 14:15:00: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (F8:F0) [14:15:00:742]: Skipping action: RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (F8:F0) [14:15:00:742]: Skipping action: WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (F8:F0) [14:15:00:742]: Doing action: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 Action ended 14:15:00: RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. Action start 14:15:00: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (F8:F0) [14:15:00:745]: Doing action: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 Action ended 14:15:00: RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. Action start 14:15:00: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. MSI (s) (F8:F0) [14:15:00:749]: Skipping action: irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:749]: Skipping action: iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:749]: Skipping action: icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:749]: Doing action: InstallServices Action ended 14:15:00: WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644. Return value 1. Action start 14:15:00: InstallServices. MSI (s) (F8:F0) [14:15:00:755]: Skipping action: irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:755]: Skipping action: iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:755]: Skipping action: icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:755]: Doing action: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:00: InstallServices. Return value 1. Action start 14:15:00: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:00:761]: Skipping action: iBackupDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:761]: Skipping action: irbRevertDrvReg.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:00:761]: Doing action: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:00: irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:15:00: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:00:763]: Doing action: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:00: piRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:15:00: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:00:769]: Doing action: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:15:00: iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:15:00: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (F8:F0) [14:15:00:776]: Doing action: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:15:00: SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. Action start 14:15:00: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:15:00:789]: Doing action: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:00: SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 14:15:00: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:00:803]: Doing action: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:00: DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:00: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:00:815]: Doing action: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:00: DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:00: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:00:822]: Doing action: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:00: AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:00: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:00:828]: Doing action: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:15:00: AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:00: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:15:00:832]: Doing action: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 14:15:00: UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:15:00: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (F8:F0) [14:15:00:839]: Skipping action: SetEvtMgrManual.B46E7598_24D0_4A74_AC8E_C5A59EBC188E (condition is false) MSI (s) (F8:F0) [14:15:00:839]: Doing action: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 14:15:00: SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 14:15:00: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (F8:F0) [14:15:00:844]: Doing action: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E Action ended 14:15:00: CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 14:15:00: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. MSI (s) (F8:F0) [14:15:00:850]: Doing action: OEMSetOff Action ended 14:15:00: CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E. Return value 1. Action start 14:15:00: OEMSetOff. MSI (s) (F8:F0) [14:15:00:855]: Doing action: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B Action ended 14:15:00: OEMSetOff. Return value 1. MSI (s) (F8:F0) [14:15:00:855]: PROPERTY CHANGE: Adding MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 14:15:00: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (F8:F0) [14:15:00:856]: Doing action: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B Action ended 14:15:00: MsiInstallWps_Data.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. MSI (s) (F8:F0) [14:15:00:856]: PROPERTY CHANGE: Adding MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. Action start 14:15:00: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (F8:F0) [14:15:00:857]: Doing action: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B Action ended 14:15:00: MsiInstallWps_RB_Data.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 14:15:00: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (F8:F0) [14:15:00:860]: Doing action: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B Action ended 14:15:00: MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 14:15:00: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (F8:F0) [14:15:00:863]: Doing action: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B Action ended 14:15:00: MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. MSI (s) (F8:C8) [14:15:00:868]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI3A0.tmp, Entrypoint: SetRebootNeeded MSI (s) (F8!B0) [14:15:00:940]: PROPERTY CHANGE: Adding MsiRebootActionScheduled property. Its value is '3'. Action start 14:15:00: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (F8:F0) [14:15:00:942]: Doing action: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:00: SetRebootNeeded.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 14:15:00: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:00:950]: Doing action: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:00: SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:00: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:00:957]: Doing action: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:00: SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:00: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:00:966]: Skipping action: MsiInstallNetport_RB.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:15:00:966]: Skipping action: MsiInstallNetport.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:15:00:966]: Doing action: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:15:00: MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:00: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:15:00:974]: Doing action: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:15:00: WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:15:00: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:15:00:980]: Doing action: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:15:00: WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:15:00: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:15:00:992]: Doing action: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:15:00: WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:15:00: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:15:00:998]: Doing action: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:15:00: StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:15:00: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:15:01:004]: Doing action: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:15:01: StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:15:01: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:15:01:010]: Skipping action: PersistSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:010]: Skipping action: RestoreSAVSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:010]: Skipping action: RestoreDataforLogMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:010]: Skipping action: RestoreLogFiles.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:010]: Skipping action: FixUserScans.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:010]: Skipping action: RestoreDataforQMigration.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:010]: Skipping action: RestoreQuarantineItems.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:011]: Skipping action: irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:011]: Skipping action: iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:011]: Skipping action: icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:011]: Skipping action: StartServices (condition is false) MSI (s) (F8:F0) [14:15:01:011]: Skipping action: irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:011]: Skipping action: iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:011]: Skipping action: icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:011]: Doing action: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: WGXInstallHelper.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 14:15:01: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:028]: Doing action: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:15:01: SevInstUninstallWorkAround.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:01: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:15:01:043]: Doing action: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:15:01: CcSetMgrStart_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 14:15:01: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:15:01:053]: Doing action: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:15:01: CcSetMgrStart.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 14:15:01: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:15:01:060]: Skipping action: SetAllServicesManual.C609CF46_1171_49F3_A937_F9F402B507DF (condition is false) MSI (s) (F8:F0) [14:15:01:060]: Doing action: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:15:01: DeleteCcSetMgrStatusRegKey.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 14:15:01: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:15:01:067]: Doing action: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:15:01: WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:15:01: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:15:01:072]: Doing action: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 Action ended 14:15:01: WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:15:01: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. MSI (s) (F8:F0) [14:15:01:078]: Doing action: StartCCEvtMgr Action ended 14:15:01: WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080. Return value 1. Action start 14:15:01: StartCCEvtMgr. MSI (s) (F8:F0) [14:15:01:083]: Doing action: RegisterUser Action ended 14:15:01: StartCCEvtMgr. Return value 1. Action start 14:15:01: RegisterUser. MSI (s) (F8:F0) [14:15:01:084]: Doing action: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 14:15:01: RegisterUser. Return value 1. Action start 14:15:01: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (F8:F0) [14:15:01:088]: Doing action: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB Action ended 14:15:01: DefInstallCARol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. Action start 14:15:01: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. MSI (s) (F8:F0) [14:15:01:091]: Doing action: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 14:15:01: DefInstallCA.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB. Return value 1. Action start 14:15:01: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (F8:F0) [14:15:01:097]: Doing action: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 14:15:01: DefSystemInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. Action start 14:15:01: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (F8:F0) [14:15:01:101]: Doing action: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 14:15:01: DefSystemInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. Action start 14:15:01: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (F8:F0) [14:15:01:106]: Doing action: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF Action ended 14:15:01: DefInstallCARol.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. Action start 14:15:01: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. MSI (s) (F8:F0) [14:15:01:112]: Doing action: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:15:01: DefInstallCA.C609CF46_1171_49F3_A937_F9F402B507DF. Return value 1. MSI (s) (F8:18) [14:15:01:116]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI49A.tmp, Entrypoint: RestartServicesPrep MSI (s) (F8!34) [14:15:01:126]: PROPERTY CHANGE: Adding RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF property. Its value is 'Wlansvc,EapHost'. MSI (s) (F8!34) [14:15:01:126]: PROPERTY CHANGE: Adding RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F property. Its value is 'Wlansvc,EapHost'. Action start 14:15:01: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. snacMainCA: RestartServicesPrep exit MSI (s) (F8:F0) [14:15:01:128]: Doing action: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF Action ended 14:15:01: RestartServicesPrep.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. Action start 14:15:01: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. MSI (s) (F8:F0) [14:15:01:133]: Doing action: RegisterProduct Action ended 14:15:01: RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF. Return value 1. MSI (s) (F8:F0) [14:15:01:134]: Note: 1: 2205 2: 3: MsiDigitalSignature Action start 14:15:01: RegisterProduct. MSI (s) (F8:F0) [14:15:01:136]: PROPERTY CHANGE: Adding ProductToBeRegistered property. Its value is '1'. MSI (s) (F8:F0) [14:15:01:136]: Doing action: PublishComponents Action ended 14:15:01: RegisterProduct. Return value 1. MSI (s) (F8:F0) [14:15:01:137]: Note: 1: 2205 2: 3: PublishComponent MSI (s) (F8:F0) [14:15:01:137]: Note: 1: 2228 2: 3: PublishComponent 4: SELECT `PublishComponent`.`ComponentId`, `PublishComponent`.`Qualifier`, `PublishComponent`.`AppData`, `Feature`, `Component`.`ComponentId`, `Component`.`RuntimeFlags` FROM `PublishComponent`, `Component`, `Feature` WHERE `PublishComponent`.`Component_` = `Component`.`Component` AND `PublishComponent`.`Feature_` = `Feature`.`Feature` AND ((`Feature`.`Action` = 1 OR `Feature`.`Action` = 2) OR (`Feature`.`Action` = 4 AND `Feature`.`Installed` = 0) OR (`Feature`.`Action` = 3 AND (`Feature`.`Installed` = 1 OR `Feature`.`Installed` = 2 OR `Feature`.`Installed` = 4))) Action start 14:15:01: PublishComponents. MSI (s) (F8:F0) [14:15:01:137]: Doing action: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:15:01: PublishComponents. Return value 0. Action start 14:15:01: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:15:01:141]: Doing action: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:15:01: ExecCcSettingsRemoveTable_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:15:01: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:15:01:144]: Doing action: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:15:01: ExecCcSettingsRemoveTable.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:15:01: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:15:01:148]: Doing action: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:15:01: RestoreCcSettingsOnRepair.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:15:01: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:15:01:151]: Doing action: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:15:01: WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:15:01: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:15:01:156]: Doing action: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:15:01: WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:15:01: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:15:01:159]: Doing action: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:15:01: SetSettingsTxnRegKey.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:15:01: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:15:01:163]: Doing action: MsiPublishAssemblies Action ended 14:15:01: WriteChkAndFixSettingsData.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. Action start 14:15:01: MsiPublishAssemblies. MSI (s) (F8:F0) [14:15:01:262]: Doing action: PublishFeatures Action ended 14:15:01: MsiPublishAssemblies. Return value 1. Action start 14:15:01: PublishFeatures. MSI (s) (F8:F0) [14:15:01:272]: Doing action: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: PublishFeatures. Return value 1. Action start 14:15:01: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:277]: Doing action: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: WriteInstalledAppsKey.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:01: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:283]: Doing action: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:288]: Doing action: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:294]: Doing action: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:301]: Doing action: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:308]: Doing action: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:314]: Doing action: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:323]: Doing action: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:329]: Doing action: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:337]: Doing action: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:344]: Doing action: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:354]: Doing action: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:360]: Doing action: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:368]: Doing action: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:375]: Doing action: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 Action ended 14:15:01: SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. Action start 14:15:01: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. MSI (s) (F8:F0) [14:15:01:385]: Doing action: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B Action ended 14:15:01: SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0. Return value 1. MSI (s) (F8:F0) [14:15:01:386]: PROPERTY CHANGE: Adding MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\'. Action start 14:15:01: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (F8:F0) [14:15:01:386]: Doing action: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B Action ended 14:15:01: MsiInstallIPSDefs_Data.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 14:15:01: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (F8:F0) [14:15:01:392]: Doing action: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B Action ended 14:15:01: MsiInstallIPSDefsRB.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 14:15:01: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B. MSI (s) (F8:F0) [14:15:01:400]: Skipping action: MsiMigrateIPSRelease.8787A639_E0C0_469A_9191_D50CD805092B (condition is false) MSI (s) (F8:F0) [14:15:01:400]: Skipping action: UpdateDISAction.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:400]: Doing action: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B. Return value 1. Action start 14:15:01: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:405]: Doing action: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: UpdateDISAction_CM.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:15:01:406]: PROPERTY CHANGE: Adding InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '601'. Action start 14:15:01: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:407]: Doing action: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: InstallDefsRBPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:01: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:415]: Doing action: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:15:01:416]: PROPERTY CHANGE: Adding InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\'. Action start 14:15:01: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:417]: Doing action: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: InstallDefsPrep.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:01: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:418]: Doing action: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: SetMigrating7x.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:01: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:419]: Doing action: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: SetNeedNewDefs.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:15:01:420]: PROPERTY CHANGE: Adding InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is 'C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\,'. Action start 14:15:01: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:421]: Doing action: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: SetInstDirforInstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:01: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:430]: Skipping action: MigrateRelease.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:430]: Doing action: PublishProduct Action ended 14:15:01: InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:01: PublishProduct. MSI (s) (F8:F0) [14:15:01:434]: Skipping action: piRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:434]: Skipping action: piRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:434]: Skipping action: iExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:434]: Skipping action: iStopDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:434]: Doing action: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:01: PublishProduct. Return value 1. Action start 14:15:01: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:01:438]: Doing action: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:01: irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:15:01: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:01:442]: Skipping action: irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:442]: Skipping action: iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:442]: Skipping action: iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:442]: Skipping action: iRestartDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:442]: Doing action: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:01: iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:15:01: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:01:446]: Skipping action: pirbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:446]: Skipping action: irbUnRegisterWithLU.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:446]: Skipping action: iBackupLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:446]: Skipping action: pirbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:446]: Skipping action: irbRestoreLURegistration.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:446]: Skipping action: iRegisterWithLUNormal.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:446]: Skipping action: iRegisterWithLUSilent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:446]: Doing action: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 Action ended 14:15:01: iExtLoadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:15:01: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. MSI (s) (F8:F0) [14:15:01:451]: Doing action: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:01: UnMarkCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647. Return value 1. MSI (s) (F8:F0) [14:15:01:453]: PROPERTY CHANGE: Adding DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '3|1|1|ReallySuppress|'. Action start 14:15:01: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:01:453]: Doing action: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:01: DelayRebootAndLUData.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:01: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:01:458]: Doing action: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:01: DelayRebootAndLU_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:01: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:01:463]: Doing action: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:01: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:472]: Doing action: ScheduleReboot Action ended 14:15:01: TickleRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. MSI (s) (F8:F0) [14:15:01:473]: PROPERTY CHANGE: Modifying MsiRebootActionScheduled property. Its current value is '3'. Its new value: '1'. Action start 14:15:01: ScheduleReboot. MSI (s) (F8:F0) [14:15:01:473]: Skipping action: SharedFileFixerUpperData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:473]: Skipping action: SharedFileFixerUpper.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:473]: Doing action: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 Action ended 14:15:01: ScheduleReboot. Return value 1. Action start 14:15:01: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. MSI (s) (F8:F0) [14:15:01:480]: Doing action: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 Action ended 14:15:01: MsiRegisterWithEraser_RB.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1. Action start 14:15:01: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. MSI (s) (F8:F0) [14:15:01:488]: Doing action: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: MsiRegisterWithEraser.B7B91494_3F55_48E5_9924_9A43E4A1C3C1. Return value 1. MSI (s) (F8:F0) [14:15:01:489]: PROPERTY CHANGE: Adding SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 property. Its value is 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\'. Action start 14:15:01: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:489]: Doing action: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: PropertyToSetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:492]: Doing action: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: RegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:495]: Doing action: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: RegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:498]: Doing action: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: RegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:502]: Doing action: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: RegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:505]: Doing action: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: RegisterDriverFile64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:508]: Doing action: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: MoveDriverFilesFromWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:512]: Doing action: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: MoveDriverFilesFromWOW64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:515]: Skipping action: UnRegisterLUProduct64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:15:01:515]: Skipping action: UnRegisterLUProdData64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:15:01:515]: Skipping action: UnRegisterLUProductData64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:15:01:515]: Skipping action: UnRegisterLUProduct64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:15:01:515]: Skipping action: MoveDriverFilesToWOW64Rollback.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:15:01:515]: Skipping action: RemoveDriverService64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:15:01:515]: Doing action: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: RegisterDriverFile64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:521]: Doing action: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55 Action ended 14:15:01: SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. Action start 14:15:01: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55. MSI (s) (F8:F0) [14:15:01:524]: Skipping action: RemoveLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:15:01:524]: Skipping action: ProcessManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 (condition is false) MSI (s) (F8:F0) [14:15:01:524]: Doing action: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:01: SetSequenceNumber64.DD672C28_4216_4DEF_980E_970B569C3C55. Return value 1. MSI (s) (F8:F0) [14:15:01:525]: PROPERTY CHANGE: Adding CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is 'C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\'. Action start 14:15:01: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:01:526]: Doing action: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:01: CacheInstallFinal_RB_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:01: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:01:534]: Doing action: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:01: CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. MSI (s) (F8:F0) [14:15:01:534]: PROPERTY CHANGE: Adding CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F property. Its value is '{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\|C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\'. Action start 14:15:01: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:01:535]: Doing action: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:01: CacheInstallFinal_Data.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:01: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:01:541]: Skipping action: DelOrphanCachedInstallDat2.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:15:01:541]: Skipping action: DelOrphanCachedInstallData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:15:01:541]: Skipping action: DelOrphanCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:15:01:541]: Skipping action: DelOrphanContentCacheData.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:15:01:541]: Skipping action: DelOrphanContentCache.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:15:01:541]: Skipping action: DeleteCachedInstall_Data.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:15:01:541]: Skipping action: DeleteCachedInstall.17E5C180_F281_4425_9348_3E891E7F8D1F (condition is false) MSI (s) (F8:F0) [14:15:01:541]: Doing action: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F Action ended 14:15:01: CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:01: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. MSI (s) (F8:F0) [14:15:01:546]: Skipping action: DeleteErrorDisplayLog.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1 (condition is false) MSI (s) (F8:F0) [14:15:01:546]: Doing action: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA Action ended 14:15:01: SetInstallStateSuccess.17E5C180_F281_4425_9348_3E891E7F8D1F. Return value 1. Action start 14:15:01: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. MSI (s) (F8:F0) [14:15:01:552]: Doing action: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:01: RemoveSettingsMigrationFiles_Com.03FE01CF_295E_4354_A292_7DC4A810E0DA. Return value 1. Action start 14:15:01: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:01:558]: Skipping action: ProcessWinInit.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA (condition is false) MSI (s) (F8:F0) [14:15:01:558]: Doing action: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:01: ForceFreeUnusedCOMLibraries_User.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:01: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:01:561]: Doing action: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:01: UpdateEncCCVer_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:01: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:01:564]: Doing action: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:01: UpdateEncCCVer.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:01: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:01:569]: Doing action: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:01: UpdateEncCCVer_Com.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:01: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:01:576]: Doing action: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:01: StoreNoCcLU_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:01: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:01:581]: Doing action: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA Action ended 14:15:01: StoreNoCcLU.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:01: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. MSI (s) (F8:F0) [14:15:01:587]: Skipping action: RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E (condition is false) MSI (s) (F8:F0) [14:15:01:587]: Doing action: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 14:15:01: ForceFreeUnusedCOMLibraries_System.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA. Return value 1. Action start 14:15:01: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (F8:F0) [14:15:01:591]: Skipping action: RunLiveUpdateNormal.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (F8:F0) [14:15:01:591]: Skipping action: RunLiveUpdateSilent.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (F8:F0) [14:15:01:591]: Skipping action: SetLSETUP.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (F8:F0) [14:15:01:592]: Doing action: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC Action ended 14:15:01: SetLiveUpdateSettings.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 14:15:01: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. MSI (s) (F8:F0) [14:15:01:597]: Skipping action: UnLockoutLU.FF07F38E_78C2_412E_B858_64488E808644 (condition is false) MSI (s) (F8:F0) [14:15:01:597]: Skipping action: UninstallLU.479D9157_6569_48B2_97C9_6F35A45064AC (condition is false) MSI (s) (F8:F0) [14:15:01:597]: Doing action: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 Action ended 14:15:01: StartServices_CM.479D9157_6569_48B2_97C9_6F35A45064AC. Return value 1. Action start 14:15:01: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. MSI (s) (F8:F0) [14:15:01:601]: Skipping action: DeleteLegacyCache_Data.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (F8:F0) [14:15:01:601]: Skipping action: DeleteLegacyCache.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (F8:F0) [14:15:01:601]: Skipping action: ForceInstallFailure.B754A361_3344_430B_92FF_8F9A227A6B90 (condition is false) MSI (s) (F8:F0) [14:15:01:601]: Skipping action: CreateGlobalAddAtom.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:601]: Skipping action: DeletePreCZSevenFiveData.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:601]: Skipping action: DeletePreCZSevenFive.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:601]: Doing action: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90. Return value 1. MSI (s) (F8:F0) [14:15:01:602]: PROPERTY CHANGE: Adding LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C property. Its value is '1,C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe'. Action start 14:15:01: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:603]: Doing action: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C Action ended 14:15:01: SetLaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:01: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. MSI (s) (F8:F0) [14:15:01:607]: Skipping action: UninstallHKCUSettings.93C43188_D2F5_461E_B42B_C3A2A318345C (condition is false) MSI (s) (F8:F0) [14:15:01:607]: Doing action: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:01: LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C. Return value 1. Action start 14:15:01: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:01:611]: Doing action: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:01: irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:15:01: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:01:615]: Skipping action: FailTheInstall.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:615]: Doing action: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:01: iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:15:01: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:01:621]: Skipping action: iUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:621]: Skipping action: uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:621]: Skipping action: uDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:621]: Skipping action: irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:621]: Skipping action: iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:621]: Skipping action: icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:621]: Skipping action: urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:621]: Skipping action: uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:621]: Skipping action: ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:621]: Doing action: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 Action ended 14:15:01: icUnMarkFilesFromDeletion.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. Action start 14:15:01: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. MSI (s) (F8:F0) [14:15:01:627]: Skipping action: ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:627]: Skipping action: ucDeleteTmpUninstallDLL.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 (condition is false) MSI (s) (F8:F0) [14:15:01:627]: Doing action: InstallFinalize Action ended 14:15:01: icDeleteBackupRegkey.9DDC0E81_9620_4441_B4F7_FD077F55D6D2. Return value 1. MSI (s) (F8:F0) [14:15:01:657]: Running Script: C:\Windows\Installer\MSID823.tmp MSI (s) (F8:F0) [14:15:01:657]: PROPERTY CHANGE: Adding UpdateStarted property. Its value is '1'. MSI (s) (F8:F0) [14:15:01:658]: Machine policy value 'DisableRollback' is 0 MSI (s) (F8:F0) [14:15:01:675]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (F8:F0) [14:15:01:677]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1057124825,LangId=1033,Platform=589824,ScriptType=4,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) Action start 14:15:01: InstallFinalize. MSI (s) (F8:F0) [14:15:01:694]: Executing op: ProductInfo(ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus Win64.msi,Language=1033,Version=184555476,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={3BA68C96-8E6C-499A-B3C5-30FDF14970A0},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (F8:F0) [14:15:01:694]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (F8:F0) [14:15:01:694]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (F8:F0) [14:15:01:695]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (F8:F0) [14:15:01:696]: Executing op: SetBaseline(Baseline=0,) MSI (s) (F8:F0) [14:15:01:696]: Executing op: SetBaseline(Baseline=1,) MSI (s) (F8:F0) [14:15:01:696]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (F8:F0) [14:15:01:698]: Executing op: CustomActionSchedule(Action=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableCancelButton,) MSI (s) (F8:48) [14:15:01:702]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6DD.tmp, Entrypoint: DisableCancelButton MSI (s) (F8:08) [14:15:01:702]: Generating random cookie. MSI (s) (F8:08) [14:15:01:709]: Created Custom Action Server with PID 7108 (0x1BC4). MSI (s) (F8:08) [14:15:01:772]: Running as a service. MSI (s) (F8:08) [14:15:01:774]: Hello, I'm your 32bit Elevated custom action server. MSI (s) (F8:F0) [14:15:01:902]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) SAVINST: Disabling cancel button to prevent user initiated rollbacks MSI (s) (F8:F0) [14:15:01:904]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,) MSI (s) (F8:F0) [14:15:01:911]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (F8:F0) [14:15:01:912]: Executing op: CustomActionSchedule(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\) MSI (s) (F8:F0) [14:15:01:916]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (F8:F0) [14:15:01:917]: Executing op: CustomActionSchedule(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (F8:F0) [14:15:01:919]: Executing op: ActionStart(Name=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Closing UI in all active sessions,) MSI (s) (F8:F0) [14:15:01:920]: Executing op: CustomActionSchedule(Action=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=CloseUI,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\\closeui.exe) MSI (s) (F8:AC) [14:15:01:923]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7B9.tmp, Entrypoint: CloseUI MSI (s) (F8:08) [14:15:01:923]: Generating random cookie. MSI (s) (F8:08) [14:15:01:926]: Created Custom Action Server with PID 6208 (0x1840). MSI (s) (F8:08) [14:15:01:949]: Running as a service. MSI (s) (F8:08) [14:15:01:951]: Hello, I'm your 64bit Elevated custom action server. AgentMainCA: Using C:\Users\KMITCH~1\AppData\Local\Temp\\closeui.exe to close the UI in each session AgentMainCA: Error 1008 returned from WTSQueryUserToken() AgentMainCA: RunAsUser() 2 of 2 for SessionID 1 MSI (s) (F8:F0) [14:15:02:006]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) AgentMainCA: Exit code 0 for process MSI (s) (F8:F0) [14:15:02:007]: Executing op: CustomActionSchedule(Action=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (F8:F0) [14:15:02:009]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (F8:F0) [14:15:02:010]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=24000) MSI (s) (F8:F0) [14:15:02:010]: Executing op: UnregisterSharedComponentProvider(Component={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:15:02:012]: Executing op: ComponentUnregister(ComponentId={E60D5B58-DFCF-477B-ABA8-F26BFA1EF4CA},,BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:15:02:013]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (F8:F0) [14:15:02:013]: Note: 1: 1402 2: UNKNOWN\Components\85B5D06EFCFDB774BA8A2FB6AFE14FAC 3: 2 MSI (s) (F8:F0) [14:15:02:013]: Executing op: UnregisterSharedComponentProvider(Component={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:15:02:014]: Executing op: ComponentUnregister(ComponentId={CBE9AB8C-1292-4E4A-A9C2-E84B7ECDF772},,BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:15:02:015]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (F8:F0) [14:15:02:015]: Note: 1: 1402 2: UNKNOWN\Components\C8BA9EBC2921A4E49A2C8EB4E7DC7F27 3: 2 MSI (s) (F8:F0) [14:15:02:015]: Executing op: UnregisterSharedComponentProvider(Component={F824C005-5572-47F9-B8D4-BAD4B8FBC629},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:15:02:015]: Executing op: ComponentUnregister(ComponentId={F824C005-5572-47F9-B8D4-BAD4B8FBC629},,BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:15:02:015]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (F8:F0) [14:15:02:015]: Note: 1: 1402 2: UNKNOWN\Components\500C428F27559F748B4DAB4D8BBF6C92 3: 2 MSI (s) (F8:F0) [14:15:02:015]: Executing op: UnregisterSharedComponentProvider(Component={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:15:02:015]: Executing op: ComponentUnregister(ComponentId={2CF01ED1-8ED5-4441-A0CD-FD350E73CBE5},,BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:15:02:018]: Note: 1: 1402 2: UNKNOWN\Components\1DE10FC25DE814440ADCDF53E037BC5E 3: 2 MSI (s) (F8:F0) [14:15:02:018]: Note: 1: 1402 2: UNKNOWN\Components\1DE10FC25DE814440ADCDF53E037BC5E 3: 2 MSI (s) (F8:F0) [14:15:02:018]: Executing op: UnregisterSharedComponentProvider(Component={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:15:02:018]: Executing op: ComponentUnregister(ComponentId={CB4AD89A-4E0F-4FD4-A168-6BFD12EDC3D1},,BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:15:02:018]: Note: 1: 1402 2: UNKNOWN\Components\A98DA4BCF0E44DF41A86B6DF21DE3C1D 3: 2 MSI (s) (F8:F0) [14:15:02:018]: Note: 1: 1402 2: UNKNOWN\Components\A98DA4BCF0E44DF41A86B6DF21DE3C1D 3: 2 MSI (s) (F8:F0) [14:15:02:018]: Executing op: ProgressTotal(Total=695,Type=1,ByteEquivalent=24000) MSI (s) (F8:F0) [14:15:02:019]: Executing op: ComponentRegister(ComponentId={3B50AFB9-BCA3-45B2-9F27-2D555D602BF6},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:021]: Executing op: ComponentRegister(ComponentId={644A67D6-1543-481B-995A-5E2673234E79},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:023]: Executing op: ComponentRegister(ComponentId={722871AB-72FE-47BF-80EE-01C4D95B7325},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:025]: Executing op: ComponentRegister(ComponentId={0C035EAB-67D5-4653-810A-67D4950323F2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:026]: Executing op: ComponentRegister(ComponentId={FFB89EC9-C298-4DF7-91AE-F0CB886563B4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:028]: Executing op: ComponentRegister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\SAV Install Directory,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:029]: Executing op: ComponentRegister(ComponentId={C43D8E95-2460-4B86-B2C9-D3B8A99B812F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:031]: Executing op: ComponentRegister(ComponentId={575BF12E-5CC2-4E8B-AAA9-522E71A16132},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:032]: Executing op: ComponentRegister(ComponentId={9C97A67C-F2BB-4B3B-9288-E6E47D84D22D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:034]: Executing op: ComponentRegister(ComponentId={B8E51E69-BC53-44F3-B084-DF45C9A93130},KeyPath=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:036]: Executing op: ComponentRegister(ComponentId={80CDDCB7-F7E7-41B9-A95B-944CF27A8F59},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:038]: Executing op: ComponentRegister(ComponentId={B12707F1-A1DB-459F-B5BD-0695C7750771},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:039]: Executing op: ComponentRegister(ComponentId={83C9CDA0-F047-4C16-8645-68408D929C8F},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:041]: Executing op: ComponentRegister(ComponentId={29BF0827-AADC-4F34-B869-B59671BAB599},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:043]: Executing op: ComponentRegister(ComponentId={39FCE408-69E2-4137-AA6B-CE6F594BD4AD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:044]: Executing op: ComponentRegister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},KeyPath=C:\Windows\system32\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:046]: Executing op: ComponentRegister(ComponentId={C6222ED7-1DF4-417C-B0FA-AA64A599BACB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:047]: Executing op: ComponentRegister(ComponentId={89379739-0BB9-4FF1-9099-BE6B950148E9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:049]: Executing op: ComponentRegister(ComponentId={C74ED652-9949-48BA-9A90-1322250B3D17},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:051]: Executing op: ComponentRegister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:052]: Executing op: ComponentRegister(ComponentId={9D96A4B9-5A52-4232-9BE8-720AB55DC42D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:053]: Executing op: ComponentRegister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:055]: Executing op: ComponentRegister(ComponentId={EF86E63C-6F2F-4721-9667-520462C12069},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:056]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:057]: Executing op: ComponentRegister(ComponentId={A4F6C16F-5AE5-4777-ABBC-BED10BE6584B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:059]: Executing op: ComponentRegister(ComponentId={D57053F2-FAB1-425B-8478-DEBDD2C5AB0C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2_m.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:060]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2_m.inf' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:060]: Executing op: ComponentRegister(ComponentId={9C6CBCCB-9F43-4398-AD9B-A54C7CF23760},KeyPath=C:\Windows\system32\drivers\WPSDRVnt.sys,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:062]: Executing op: ComponentRegister(ComponentId={B624692C-5C9E-4DC4-96B2-AC1E135D88D0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:063]: Executing op: ComponentRegister(ComponentId={B3902867-9241-4A6E-B30C-1E0E39537FDC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:065]: Executing op: ComponentRegister(ComponentId={709A7AC0-8C5B-4676-A086-18314457D6F5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:066]: Executing op: ComponentRegister(ComponentId={F1D24DEE-A239-4F81-9FC5-B010AA4A6CE1},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS\CurrentPath,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:068]: Executing op: ComponentRegister(ComponentId={9756BAEB-91C8-4CD8-BEAB-C52B4E1378D8},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:069]: Executing op: ComponentRegister(ComponentId={4D6AC03E-E5C1-4866-9B87-4D8385B3E485},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:070]: Executing op: ComponentRegister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},KeyPath=C:\Windows\system32\drivers\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:072]: Executing op: ComponentRegister(ComponentId={754A6547-7680-49A6-A30A-F9964B860D84},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:073]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:073]: Executing op: ComponentRegister(ComponentId={79B94174-1906-4D6A-8126-8ED71BC9C57D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:074]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:075]: Executing op: ComponentRegister(ComponentId={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:076]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:076]: Executing op: ComponentRegister(ComponentId={93CB3A3D-E20F-477B-806B-CB6F626B23B7},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:078]: Executing op: ComponentRegister(ComponentId={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:079]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:079]: Executing op: ComponentRegister(ComponentId={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:080]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:081]: Executing op: ComponentRegister(ComponentId={1E17C267-D1E1-4739-999F-D3A12FE42768},KeyPath=C:\ProgramData\Symantec\rmt.dat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:083]: Executing op: ComponentRegister(ComponentId={2F280664-2919-4A65-85C6-9A7CE785A31F},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:085]: Executing op: ComponentRegister(ComponentId={319E17D5-C1E9-45F5-928E-573D17A8A5FC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:086]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:086]: Executing op: ComponentRegister(ComponentId={38ED8145-407F-4B86-BF4E-0AE7B3EE8116},KeyPath=02:\SOFTWARE\Symantec\InstalledApps\COHDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:088]: Executing op: ComponentRegister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:089]: Executing op: ComponentRegister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:091]: Executing op: ComponentRegister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:092]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:092]: Executing op: ComponentRegister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:094]: Executing op: ComponentRegister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:096]: Executing op: ComponentRegister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},KeyPath=C:\ProgramData\Symantec\SyKnAppS\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:097]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:099]: Executing op: ComponentRegister(ComponentId={86B08636-79D4-CA3F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:100]: Executing op: ComponentRegister(ComponentId={86B08636-79D4-CA3F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:101]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:103]: Executing op: ComponentRegister(ComponentId={837BF1EB-D770-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:104]: Executing op: ComponentRegister(ComponentId={837BE4F2-E05E-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:105]: Executing op: ComponentRegister(ComponentId={837BE8BE-DE0C-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:106]: Executing op: ComponentRegister(ComponentId={837BE4A1-E082-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:108]: Executing op: ComponentRegister(ComponentId={837BE450-E0A6-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:109]: Executing op: ComponentRegister(ComponentId={837BE3FF-E0CA-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:110]: Executing op: ComponentRegister(ComponentId={837BE8BE-DE0C-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:111]: Executing op: ComponentRegister(ComponentId={837BE594-E016-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:112]: Executing op: ComponentRegister(ComponentId={837BE3FF-E0CA-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:113]: Executing op: ComponentRegister(ComponentId={837BE450-E0A6-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:115]: Executing op: ComponentRegister(ComponentId={837BE543-E03A-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:116]: Executing op: ComponentRegister(ComponentId={837BE4A1-E082-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:117]: Executing op: ComponentRegister(ComponentId={837BE5E5-DFF2-94EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:119]: Executing op: ComponentRegister(ComponentId={86B262B8-6EB4-CA3D-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:120]: Executing op: ComponentRegister(ComponentId={837BE4F2-E05E-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:121]: Executing op: ComponentRegister(ComponentId={837BE543-E03A-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:123]: Executing op: ComponentRegister(ComponentId={86B17C0F-6EFE-CA3E-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:124]: Executing op: ComponentRegister(ComponentId={86AFAEBD-6F92-CA40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:125]: Executing op: ComponentRegister(ComponentId={837BE594-E016-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:127]: Executing op: ComponentRegister(ComponentId={837BE5E5-DFF2-94EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:129]: Executing op: ComponentRegister(ComponentId={86AEC814-6FDC-CA41-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:131]: Executing op: ComponentRegister(ComponentId={86B262B8-6EB4-CA3D-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:132]: Executing op: ComponentRegister(ComponentId={86B17C0F-6EFE-CA3E-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:134]: Executing op: ComponentRegister(ComponentId={86AFB196-6E4E-CA40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:135]: Executing op: ComponentRegister(ComponentId={86AFAEBD-6F92-CA40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:136]: Executing op: ComponentRegister(ComponentId={86AEC814-6FDC-CA41-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:137]: Executing op: ComponentRegister(ComponentId={86AFB196-6E4E-CA40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:139]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:140]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},KeyPath=>ATL80.dll\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:142]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:144]: Executing op: ComponentRegister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:146]: Executing op: ComponentRegister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:147]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:148]: Executing op: ComponentRegister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:150]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:151]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:152]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:154]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:155]: Executing op: ComponentRegister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:156]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:158]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:160]: Executing op: ComponentRegister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:163]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:164]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:165]: Executing op: ComponentRegister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:167]: Executing op: ComponentRegister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:168]: Executing op: ComponentRegister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:169]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:170]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:172]: Executing op: ComponentRegister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:173]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:174]: Executing op: ComponentRegister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:175]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:177]: Executing op: ComponentRegister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:178]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:179]: Executing op: ComponentRegister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:181]: Executing op: ComponentRegister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:182]: Executing op: ComponentRegister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:184]: Executing op: ComponentRegister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:185]: Executing op: ComponentRegister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:186]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:188]: Executing op: ComponentRegister(ComponentId={54EB9197-07B5-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:189]: Executing op: ComponentRegister(ComponentId={51B6FD4C-6551-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:190]: Executing op: ComponentRegister(ComponentId={51B6F41F-6BED-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:192]: Executing op: ComponentRegister(ComponentId={51B6EF60-6EAB-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:194]: Executing op: ComponentRegister(ComponentId={51B6EFB1-6E87-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:195]: Executing op: ComponentRegister(ComponentId={51B6F002-6E63-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:196]: Executing op: ComponentRegister(ComponentId={51B6F053-6E3F-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:197]: Executing op: ComponentRegister(ComponentId={51B6F0A4-6E1B-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:198]: Executing op: ComponentRegister(ComponentId={51B6F0F5-6DF7-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:199]: Executing op: ComponentRegister(ComponentId={51B6F146-6DD3-1104-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:200]: Executing op: ComponentRegister(ComponentId={54ED6E19-FC95-4655-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:202]: Executing op: ComponentRegister(ComponentId={54EC8770-FCDF-4656-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:203]: Executing op: ComponentRegister(ComponentId={54EABA1E-FD73-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:204]: Executing op: ComponentRegister(ComponentId={54E9D375-FDBD-4659-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:205]: Executing op: ComponentRegister(ComponentId={54EABCF7-FC2F-4658-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:206]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:208]: Executing op: ComponentRegister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:209]: Executing op: ComponentRegister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:211]: Executing op: ComponentRegister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:212]: Executing op: ComponentRegister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:213]: Executing op: ComponentRegister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:215]: Executing op: ComponentRegister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:216]: Executing op: ComponentRegister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:217]: Executing op: ComponentRegister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:219]: Executing op: ComponentRegister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:220]: Executing op: ComponentRegister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:221]: Executing op: ComponentRegister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:223]: Executing op: ComponentRegister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:224]: Executing op: ComponentRegister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:226]: Executing op: ComponentRegister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:228]: Executing op: ComponentRegister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:229]: Executing op: ComponentRegister(ComponentId={290621CA-DBD1-4E50-8385-11A46D6FFDB8},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:230]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:230]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:231]: Executing op: ComponentRegister(ComponentId={13BCE19F-7F33-414C-941E-8151ADCBD21C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:233]: Executing op: ComponentRegister(ComponentId={D85E1822-B34D-4B59-8B7B-37A217B91D77},KeyPath=C:\Windows\SysWOW64\FwsVpn.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:233]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:233]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:234]: Executing op: ComponentRegister(ComponentId={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:236]: Executing op: ComponentRegister(ComponentId={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:237]: Executing op: ComponentRegister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:239]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:239]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:239]: Executing op: ComponentRegister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:241]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:241]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:242]: Executing op: ComponentRegister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:243]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:244]: Executing op: ComponentRegister(ComponentId={01EC2447-1908-4A88-92D4-BE7595F69729},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:247]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:247]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:247]: Executing op: ComponentRegister(ComponentId={980389C9-4A53-4C3F-82AC-AF660A1179EA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:249]: Executing op: ComponentRegister(ComponentId={D75AACDA-35A0-4A1B-9F63-754156768350},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:250]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:250]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:251]: Executing op: ComponentRegister(ComponentId={9348C197-3382-4654-8EA8-BCFD508DA05A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:252]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:253]: Executing op: ComponentRegister(ComponentId={21E71E76-EB89-45C0-AA30-8728FE386E6A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:255]: Executing op: ComponentRegister(ComponentId={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:257]: Executing op: ComponentRegister(ComponentId={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:258]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:259]: Executing op: ComponentRegister(ComponentId={D4E104A1-D679-4C62-8731-9A02BE46989F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:261]: Executing op: ComponentRegister(ComponentId={DE952179-90FE-4332-992C-B720262CD3BE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:262]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:262]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:263]: Executing op: ComponentRegister(ComponentId={AF26B210-AC2C-44B3-8539-A0157B26B98E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:264]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:264]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:265]: Executing op: ComponentRegister(ComponentId={39E9499E-488D-488F-9DEA-3843CD422C3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:267]: Executing op: ComponentRegister(ComponentId={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:269]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:269]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:270]: Executing op: ComponentRegister(ComponentId={18005AB9-8C78-4147-9528-B13AA4395A0B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:271]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:271]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:272]: Executing op: ComponentRegister(ComponentId={3410E6AE-683D-4833-A73B-883E1332A522},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:274]: Executing op: ComponentRegister(ComponentId={587EFA97-BBC8-4344-A5B4-81D75B73D78B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:277]: Executing op: ComponentRegister(ComponentId={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:279]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:280]: Executing op: ComponentRegister(ComponentId={5A5CE65D-A537-4864-AEF1-9739F03AE626},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:281]: Executing op: ComponentRegister(ComponentId={A4E19598-FC26-430C-B092-BEE44B5B19D5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:282]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:282]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:283]: Executing op: ComponentRegister(ComponentId={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:285]: Executing op: ComponentRegister(ComponentId={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:288]: Executing op: ComponentRegister(ComponentId={A2072017-7531-4130-96EE-0DD68AA3FA5B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:290]: Executing op: ComponentRegister(ComponentId={610E017D-3C5F-4532-B197-9B0AD3E3429E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:292]: Executing op: ComponentRegister(ComponentId={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:294]: Executing op: ComponentRegister(ComponentId={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:297]: Executing op: ComponentRegister(ComponentId={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:298]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:298]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:299]: Executing op: ComponentRegister(ComponentId={047302DC-3555-412A-A868-FB84A2E6D484},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:301]: Executing op: ComponentRegister(ComponentId={280A4E3F-7611-4656-AF08-BA77B5E40A45},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:302]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:302]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:303]: Executing op: ComponentRegister(ComponentId={1052C66C-FC74-40AD-99A3-DD69EED73FAC},KeyPath=C:\Windows\system32\SymVPN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:305]: Executing op: ComponentRegister(ComponentId={888A7FBA-F15B-421C-B76B-E3255CCE59B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:306]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:306]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:307]: Executing op: ComponentRegister(ComponentId={35E05639-9F84-4846-9864-A646BBA5B90F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:309]: Executing op: ComponentRegister(ComponentId={CE285AE4-25AA-4A9D-8575-62E3B7F34491},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:310]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:311]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:312]: Executing op: ComponentRegister(ComponentId={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:314]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:315]: Executing op: ComponentRegister(ComponentId={11D06E36-A83A-458C-927D-55467032B53F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:317]: Executing op: ComponentRegister(ComponentId={CC8A21F2-028B-4130-ACA8-6E19221F373E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:318]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:319]: Executing op: ComponentRegister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:320]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:320]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:322]: Executing op: ComponentRegister(ComponentId={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:323]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:323]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:324]: Executing op: ComponentRegister(ComponentId={1DB73513-5791-4483-BDE9-2B162A54AB84},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:325]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:325]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:327]: Executing op: ComponentRegister(ComponentId={915B6F3F-21CE-4A97-8D99-0544289DE20B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:327]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:327]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:329]: Executing op: ComponentRegister(ComponentId={CF093C9E-3337-4849-B77D-C5114CB33C26},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:329]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:330]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:331]: Executing op: ComponentRegister(ComponentId={33E1B3DF-6631-4DEC-86DE-E4E087936C81},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:332]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:332]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:333]: Executing op: ComponentRegister(ComponentId={A3ACC46A-8483-4FF6-B745-AE18B78D1198},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:335]: Executing op: ComponentRegister(ComponentId={1091C621-DCC2-4922-9037-476CAD4AB9B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:337]: Executing op: ComponentRegister(ComponentId={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:338]: Executing op: ComponentRegister(ComponentId={16AADE75-F91B-409F-A0A6-C084FC49A08A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:340]: Executing op: ComponentRegister(ComponentId={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:342]: Executing op: ComponentRegister(ComponentId={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:344]: Executing op: ComponentRegister(ComponentId={15A7EFFB-F375-4080-B754-CF1D169F6C44},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:346]: Executing op: ComponentRegister(ComponentId={27ED4345-2D1A-42F1-8B71-EA5E01982AA8},KeyPath=C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:349]: Executing op: ComponentRegister(ComponentId={D12DDF37-E88E-4787-B6A5-D7C58EB96EE3},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\InstallCacheFolderEX,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:350]: Executing op: ComponentRegister(ComponentId={1ED3FD86-D6D7-4634-AC1B-9467194AE051},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:351]: Executing op: ComponentRegister(ComponentId={06341DE2-D657-4EAF-9DF3-FD01F3B3F61F},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\ProductVersion,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:353]: Executing op: ComponentRegister(ComponentId={F127BC1D-5838-4F44-BF30-F5E8FBABFE86},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:354]: Executing op: ComponentRegister(ComponentId={61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\smc_debuglog_on,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:356]: Executing op: ComponentRegister(ComponentId={23CE6537-0FAA-425B-BEF8-B54D0CA90B01},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:358]: Executing op: ComponentRegister(ComponentId={4A96C102-E027-40AA-B4F5-F7ED3D03E0F1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:359]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:361]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:361]: Executing op: ComponentRegister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:362]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:363]: Executing op: ComponentRegister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:364]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:364]: Executing op: ComponentRegister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:365]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:366]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:367]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:368]: Executing op: ComponentRegister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:369]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:369]: Executing op: ComponentRegister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:370]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:371]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:372]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:372]: Executing op: ComponentRegister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:373]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:374]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:376]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:376]: Executing op: ComponentRegister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:377]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:378]: Executing op: ComponentRegister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:380]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:383]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:384]: Executing op: ComponentRegister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:385]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:386]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:387]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:388]: Executing op: ComponentRegister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:389]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:390]: Executing op: ComponentRegister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:392]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:392]: Executing op: ComponentRegister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:393]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:394]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:395]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:395]: Executing op: ComponentRegister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:396]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:397]: Executing op: ComponentRegister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:398]: Executing op: ComponentRegister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},KeyPath=C:\ProgramData\Symantec\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:400]: Executing op: ComponentRegister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},KeyPath=C:\ProgramData\Symantec\Common Client\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:402]: Executing op: ComponentRegister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:403]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:403]: Executing op: ComponentRegister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:404]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:405]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:406]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:407]: Executing op: ComponentRegister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:408]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:409]: Executing op: ComponentRegister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},KeyPath=C:\ProgramData\Symantec\Common Client\Temp\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:411]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:412]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:413]: Executing op: ComponentRegister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:415]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:418]: Executing op: ComponentRegister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:419]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:421]: Executing op: ComponentRegister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:425]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:426]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:426]: Executing op: ComponentRegister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:427]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:428]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:429]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:429]: Executing op: ComponentRegister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:430]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:431]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:432]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:433]: Executing op: ComponentRegister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:435]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:436]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:438]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:438]: Executing op: ComponentRegister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:439]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:440]: Executing op: ComponentRegister(ComponentId={1D3A1717-B0C7-41AC-B002-16E89ED92106},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:441]: Executing op: ComponentRegister(ComponentId={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:442]: Executing op: ComponentRegister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:444]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:444]: Executing op: ComponentRegister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:445]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:446]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:447]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:448]: Executing op: ComponentRegister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:448]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:449]: Executing op: ComponentRegister(ComponentId={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:451]: Executing op: ComponentRegister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:452]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:452]: Executing op: ComponentRegister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:453]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:453]: Executing op: ComponentRegister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:454]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:455]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:456]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:456]: Executing op: ComponentRegister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:457]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:459]: Executing op: ComponentRegister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:460]: Executing op: ComponentRegister(ComponentId={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:462]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:463]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:463]: Executing op: ComponentRegister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:464]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:468]: Executing op: ComponentRegister(ComponentId={84435EB0-418F-4B3D-ADE9-088DEE5953ED},KeyPath=C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:471]: Executing op: ComponentRegister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:473]: Executing op: ComponentRegister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:474]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:475]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:476]: Executing op: ComponentRegister(ComponentId={87838FF2-BE88-C905-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:477]: Executing op: ComponentRegister(ComponentId={87838FF2-BE88-C905-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:479]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:480]: Executing op: ComponentRegister(ComponentId={844EFBA7-1C24-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:481]: Executing op: ComponentRegister(ComponentId={844EF27A-22C0-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:482]: Executing op: ComponentRegister(ComponentId={844EEDBB-257E-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:484]: Executing op: ComponentRegister(ComponentId={844EEE5D-2536-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:487]: Executing op: ComponentRegister(ComponentId={844EF27A-22C0-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:489]: Executing op: ComponentRegister(ComponentId={844EEE0C-255A-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:490]: Executing op: ComponentRegister(ComponentId={844EEDBB-257E-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:492]: Executing op: ComponentRegister(ComponentId={844EEE5D-2536-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:493]: Executing op: ComponentRegister(ComponentId={844EEE0C-255A-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:494]: Executing op: ComponentRegister(ComponentId={844EEEFF-24EE-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:495]: Executing op: ComponentRegister(ComponentId={844EEEAE-2512-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:497]: Executing op: ComponentRegister(ComponentId={844EEF50-24CA-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:498]: Executing op: ComponentRegister(ComponentId={844EEEAE-2512-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:499]: Executing op: ComponentRegister(ComponentId={844EEFA1-24A6-93B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:500]: Executing op: ComponentRegister(ComponentId={844EEEFF-24EE-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:501]: Executing op: ComponentRegister(ComponentId={87856C74-B368-C903-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:502]: Executing op: ComponentRegister(ComponentId={844EEF50-24CA-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:504]: Executing op: ComponentRegister(ComponentId={878485CB-B3B2-C904-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:505]: Executing op: ComponentRegister(ComponentId={844EEFA1-24A6-93B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:506]: Executing op: ComponentRegister(ComponentId={8782B879-B446-C906-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:507]: Executing op: ComponentRegister(ComponentId={87856C74-B368-C903-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:508]: Executing op: ComponentRegister(ComponentId={8781D1D0-B490-C907-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:509]: Executing op: ComponentRegister(ComponentId={878485CB-B3B2-C904-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:511]: Executing op: ComponentRegister(ComponentId={8782B879-B446-C906-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:512]: Executing op: ComponentRegister(ComponentId={8782BB52-B302-C906-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:513]: Executing op: ComponentRegister(ComponentId={8781D1D0-B490-C907-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:514]: Executing op: ComponentRegister(ComponentId={8782BB52-B302-C906-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:515]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},KeyPath=>msvcr80.dll\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:518]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:519]: Executing op: ComponentRegister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:520]: Executing op: ComponentRegister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:521]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:523]: Executing op: ComponentRegister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:524]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:525]: Executing op: ComponentRegister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:526]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:527]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:529]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:530]: Executing op: ComponentRegister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:531]: Executing op: ComponentRegister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:534]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:537]: Executing op: ComponentRegister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:538]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:540]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:541]: Executing op: ComponentRegister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:542]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:543]: Executing op: ComponentRegister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:545]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:546]: Executing op: ComponentRegister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:547]: Executing op: ComponentRegister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:549]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:550]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:551]: Executing op: ComponentRegister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:553]: Executing op: ComponentRegister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:554]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:555]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:556]: Executing op: ComponentRegister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:557]: Executing op: ComponentRegister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:559]: Executing op: ComponentRegister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:560]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:562]: Executing op: ComponentRegister(ComponentId={52A1B53B-6F49-49E6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:563]: Executing op: ComponentRegister(ComponentId={4F6D20F0-CCE5-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:564]: Executing op: ComponentRegister(ComponentId={4F6D17C3-D381-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:565]: Executing op: ComponentRegister(ComponentId={4F6D1304-D63F-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:567]: Executing op: ComponentRegister(ComponentId={4F6D1355-D61B-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:569]: Executing op: ComponentRegister(ComponentId={4F6D13A6-D5F7-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:571]: Executing op: ComponentRegister(ComponentId={4F6D13F7-D5D3-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:572]: Executing op: ComponentRegister(ComponentId={4F6D1448-D5AF-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:573]: Executing op: ComponentRegister(ComponentId={4F6D1499-D58B-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:575]: Executing op: ComponentRegister(ComponentId={4F6D14EA-D567-1492-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:576]: Executing op: ComponentRegister(ComponentId={52A391BD-6429-49E4-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:577]: Executing op: ComponentRegister(ComponentId={52A2AB14-6473-49E5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:578]: Executing op: ComponentRegister(ComponentId={52A0DDC2-6507-49E7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:579]: Executing op: ComponentRegister(ComponentId={529FF719-6551-49E8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:581]: Executing op: ComponentRegister(ComponentId={52A0E09B-63C3-49E7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:582]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:584]: Executing op: ComponentRegister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:585]: Executing op: ComponentRegister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:586]: Executing op: ComponentRegister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:587]: Executing op: ComponentRegister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:589]: Executing op: ComponentRegister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:590]: Executing op: ComponentRegister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:591]: Executing op: ComponentRegister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:592]: Executing op: ComponentRegister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:593]: Executing op: ComponentRegister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:595]: Executing op: ComponentRegister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:596]: Executing op: ComponentRegister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:598]: Executing op: ComponentRegister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:599]: Executing op: ComponentRegister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:600]: Executing op: ComponentRegister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:603]: Executing op: ComponentRegister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:604]: Executing op: ComponentRegister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:605]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:606]: Executing op: ComponentRegister(ComponentId={F1D6F662-ECBC-4714-BAB7-9D76B824D354},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:607]: Executing op: ComponentRegister(ComponentId={18C03DD3-93F7-4440-84C1-FBE465791083},KeyPath=22:\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule\MinOfDay,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:609]: Executing op: ComponentRegister(ComponentId={8A667EE7-533C-C46A-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:610]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:611]: Executing op: ComponentRegister(ComponentId={8A667EE7-533C-C46A-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:612]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:613]: Executing op: ComponentRegister(ComponentId={8731EA9C-B0D8-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:615]: Executing op: ComponentRegister(ComponentId={8731E16F-B774-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:617]: Executing op: ComponentRegister(ComponentId={8731DCB0-BA32-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:619]: Executing op: ComponentRegister(ComponentId={8731E16F-B774-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:622]: Executing op: ComponentRegister(ComponentId={8731DD52-B9EA-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:623]: Executing op: ComponentRegister(ComponentId={8731DCB0-BA32-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:625]: Executing op: ComponentRegister(ComponentId={8731DD01-BA0E-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:626]: Executing op: ComponentRegister(ComponentId={8731DDA3-B9C6-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:627]: Executing op: ComponentRegister(ComponentId={8731DD52-B9EA-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:628]: Executing op: ComponentRegister(ComponentId={8731DD01-BA0E-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:630]: Executing op: ComponentRegister(ComponentId={8731DDF4-B9A2-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:631]: Executing op: ComponentRegister(ComponentId={8731DDA3-B9C6-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:632]: Executing op: ComponentRegister(ComponentId={8731DE45-B97E-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:634]: Executing op: ComponentRegister(ComponentId={8731DDF4-B9A2-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:635]: Executing op: ComponentRegister(ComponentId={8731DE96-B95A-8F16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:637]: Executing op: ComponentRegister(ComponentId={8731DE45-B97E-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:639]: Executing op: ComponentRegister(ComponentId={8A685B69-481C-C468-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:640]: Executing op: ComponentRegister(ComponentId={8731DE96-B95A-8F16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:642]: Executing op: ComponentRegister(ComponentId={8A6774C0-4866-C469-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:643]: Executing op: ComponentRegister(ComponentId={8A685B69-481C-C468-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:644]: Executing op: ComponentRegister(ComponentId={8A65A76E-48FA-C46B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:645]: Executing op: ComponentRegister(ComponentId={8A6774C0-4866-C469-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:646]: Executing op: ComponentRegister(ComponentId={8A64C0C5-4944-C46C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:648]: Executing op: ComponentRegister(ComponentId={8A65A76E-48FA-C46B-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:649]: Executing op: ComponentRegister(ComponentId={8A64C0C5-4944-C46C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:650]: Executing op: ComponentRegister(ComponentId={8A65AA47-47B6-C46B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:651]: Executing op: ComponentRegister(ComponentId={8A65AA47-47B6-C46B-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:652]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},KeyPath=>mfcm80.dll\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:654]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:655]: Executing op: ComponentRegister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:656]: Executing op: ComponentRegister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:657]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:659]: Executing op: ComponentRegister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:660]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:661]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:662]: Executing op: ComponentRegister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:664]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:665]: Executing op: ComponentRegister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:666]: Executing op: ComponentRegister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:667]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:670]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:673]: Executing op: ComponentRegister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:674]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:675]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:677]: Executing op: ComponentRegister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:678]: Executing op: ComponentRegister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:679]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:680]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:681]: Executing op: ComponentRegister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:683]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:684]: Executing op: ComponentRegister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:685]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:687]: Executing op: ComponentRegister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:688]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:689]: Executing op: ComponentRegister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:690]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:691]: Executing op: ComponentRegister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:693]: Executing op: ComponentRegister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:694]: Executing op: ComponentRegister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:695]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:696]: Executing op: ComponentRegister(ComponentId={5770321E-897F-4267-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:698]: Executing op: ComponentRegister(ComponentId={543B9DD3-E71B-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:699]: Executing op: ComponentRegister(ComponentId={543B94A6-EDB7-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:701]: Executing op: ComponentRegister(ComponentId={543B8FE7-F075-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:702]: Executing op: ComponentRegister(ComponentId={543B9038-F051-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:707]: Executing op: ComponentRegister(ComponentId={543B9089-F02D-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:708]: Executing op: ComponentRegister(ComponentId={543B90DA-F009-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:709]: Executing op: ComponentRegister(ComponentId={543B912B-EFE5-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:710]: Executing op: ComponentRegister(ComponentId={543B917C-EFC1-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:711]: Executing op: ComponentRegister(ComponentId={543B91CD-EF9D-0D13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:713]: Executing op: ComponentRegister(ComponentId={57720EA0-7E5F-4265-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:714]: Executing op: ComponentRegister(ComponentId={577127F7-7EA9-4266-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:715]: Executing op: ComponentRegister(ComponentId={576F5AA5-7F3D-4268-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:716]: Executing op: ComponentRegister(ComponentId={576E73FC-7F87-4269-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:717]: Executing op: ComponentRegister(ComponentId={576F5D7E-7DF9-4268-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:718]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:720]: Executing op: ComponentRegister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:722]: Executing op: ComponentRegister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:724]: Executing op: ComponentRegister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:725]: Executing op: ComponentRegister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:726]: Executing op: ComponentRegister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:727]: Executing op: ComponentRegister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:728]: Executing op: ComponentRegister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:730]: Executing op: ComponentRegister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:731]: Executing op: ComponentRegister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:732]: Executing op: ComponentRegister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:735]: Executing op: ComponentRegister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:736]: Executing op: ComponentRegister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:740]: Executing op: ComponentRegister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:741]: Executing op: ComponentRegister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:743]: Executing op: ComponentRegister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:744]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:746]: Executing op: ComponentRegister(ComponentId={63B5A82B-961A-FC42-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:747]: Executing op: ComponentRegister(ComponentId={63B5A82B-961A-FC42-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:748]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:749]: Executing op: ComponentRegister(ComponentId={608113E0-F3B6-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:751]: Executing op: ComponentRegister(ComponentId={608106E7-FCA4-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:752]: Executing op: ComponentRegister(ComponentId={608105F4-FD10-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:753]: Executing op: ComponentRegister(ComponentId={60810AB3-FA52-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:756]: Executing op: ComponentRegister(ComponentId={60810AB3-FA52-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:758]: Executing op: ComponentRegister(ComponentId={608105F4-FD10-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:759]: Executing op: ComponentRegister(ComponentId={60810738-FC80-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:760]: Executing op: ComponentRegister(ComponentId={60810696-FCC8-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:762]: Executing op: ComponentRegister(ComponentId={60810645-FCEC-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:763]: Executing op: ComponentRegister(ComponentId={608106E7-FCA4-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:764]: Executing op: ComponentRegister(ComponentId={60810696-FCC8-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:766]: Executing op: ComponentRegister(ComponentId={60810645-FCEC-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:767]: Executing op: ComponentRegister(ComponentId={60810789-FC5C-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:768]: Executing op: ComponentRegister(ComponentId={60810738-FC80-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:769]: Executing op: ComponentRegister(ComponentId={608107DA-FC38-C6EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:770]: Executing op: ComponentRegister(ComponentId={60810789-FC5C-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:773]: Executing op: ComponentRegister(ComponentId={608107DA-FC38-C6EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:775]: Executing op: ComponentRegister(ComponentId={63B784AD-8AFA-FC40-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:776]: Executing op: ComponentRegister(ComponentId={63B784AD-8AFA-FC40-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:777]: Executing op: ComponentRegister(ComponentId={63B69E04-8B44-FC41-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:778]: Executing op: ComponentRegister(ComponentId={63B69E04-8B44-FC41-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:780]: Executing op: ComponentRegister(ComponentId={63B4D0B2-8BD8-FC43-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:781]: Executing op: ComponentRegister(ComponentId={63B4D0B2-8BD8-FC43-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:782]: Executing op: ComponentRegister(ComponentId={63B3EA09-8C22-FC44-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:783]: Executing op: ComponentRegister(ComponentId={63B3EA09-8C22-FC44-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:784]: Executing op: ComponentRegister(ComponentId={63B4D38B-8A94-FC43-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:785]: Executing op: ComponentRegister(ComponentId={63B4D38B-8A94-FC43-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:787]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:788]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},KeyPath=>mfc80CHS.dll\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:789]: Executing op: ComponentRegister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:790]: Executing op: ComponentRegister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:792]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:793]: Executing op: ComponentRegister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:794]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:795]: Executing op: ComponentRegister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:796]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:797]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:798]: Executing op: ComponentRegister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:799]: Executing op: ComponentRegister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:800]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:802]: Executing op: ComponentRegister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:803]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:804]: Executing op: ComponentRegister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:807]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:810]: Executing op: ComponentRegister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:811]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:812]: Executing op: ComponentRegister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:813]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:814]: Executing op: ComponentRegister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:816]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:817]: Executing op: ComponentRegister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:819]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:820]: Executing op: ComponentRegister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:821]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:823]: Executing op: ComponentRegister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:824]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:825]: Executing op: ComponentRegister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:826]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:827]: Executing op: ComponentRegister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:829]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:831]: Executing op: ComponentRegister(ComponentId={C12B7884-A7CE-462A-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:832]: Executing op: ComponentRegister(ComponentId={BDF6E439-056A-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:834]: Executing op: ComponentRegister(ComponentId={BDF6DB0C-0C06-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:835]: Executing op: ComponentRegister(ComponentId={BDF6D64D-0EC4-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:836]: Executing op: ComponentRegister(ComponentId={BDF6D69E-0EA0-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:837]: Executing op: ComponentRegister(ComponentId={BDF6D6EF-0E7C-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:838]: Executing op: ComponentRegister(ComponentId={BDF6D740-0E58-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:839]: Executing op: ComponentRegister(ComponentId={BDF6D791-0E34-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:840]: Executing op: ComponentRegister(ComponentId={BDF6D7E2-0E10-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:843]: Executing op: ComponentRegister(ComponentId={BDF6D833-0DEC-10D7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:844]: Executing op: ComponentRegister(ComponentId={C12D5506-9CAE-4628-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:846]: Executing op: ComponentRegister(ComponentId={C12C6E5D-9CF8-4629-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:847]: Executing op: ComponentRegister(ComponentId={C12AA10B-9D8C-462B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:848]: Executing op: ComponentRegister(ComponentId={C129BA62-9DD6-462C-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:849]: Executing op: ComponentRegister(ComponentId={C12AA3E4-9C48-462B-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:851]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},KeyPath=>\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:852]: Executing op: ComponentRegister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:853]: Executing op: ComponentRegister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:855]: Executing op: ComponentRegister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:856]: Executing op: ComponentRegister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:857]: Executing op: ComponentRegister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:858]: Executing op: ComponentRegister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:859]: Executing op: ComponentRegister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:861]: Executing op: ComponentRegister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:862]: Executing op: ComponentRegister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:863]: Executing op: ComponentRegister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:865]: Executing op: ComponentRegister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:866]: Executing op: ComponentRegister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:868]: Executing op: ComponentRegister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:869]: Executing op: ComponentRegister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:870]: Executing op: ComponentRegister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:871]: Executing op: ComponentRegister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:872]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:872]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:876]: Executing op: ComponentRegister(ComponentId={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:878]: Executing op: ComponentRegister(ComponentId={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:879]: Executing op: ComponentRegister(ComponentId={BD57EDFF-B43A-4276-B4D6-77EEB6A81A8E},KeyPath=C:\Windows\SysWOW64\SnacNp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:880]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\SnacNp.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:881]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\SnacNp.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:881]: Executing op: ComponentRegister(ComponentId={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},KeyPath=C:\Windows\system32\SnacNp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:883]: Executing op: ComponentRegister(ComponentId={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:885]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:886]: Executing op: ComponentRegister(ComponentId={AB8CD1AF-86D2-42F6-9F80-C630908220A0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:887]: Executing op: ComponentRegister(ComponentId={F377C852-13D7-431D-9DFF-E774E2B760B5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:889]: Executing op: ComponentRegister(ComponentId={DBC26490-8834-4D6C-A618-78CF1061B783},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:893]: Executing op: ComponentRegister(ComponentId={75D7EC42-8E03-44FD-A0A8-137736A91C78},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:02:894]: Executing op: ComponentRegister(ComponentId={59F06D7F-2442-4D70-8FDC-52193D78DEC5},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:895]: Executing op: ComponentRegister(ComponentId={3E3717B9-C155-469F-AD61-7B1ECB0392DB},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:896]: Executing op: ComponentRegister(ComponentId={B87E535A-12E1-4038-805F-7D2946899E9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:898]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:899]: Executing op: ComponentRegister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:901]: Executing op: ComponentRegister(ComponentId={5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:902]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:904]: Executing op: ComponentRegister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,ProductKey={00000000-0000-0000-0000-000000000000},Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:905]: Executing op: ComponentRegister(ComponentId={A513D100-78F6-4766-85FB-D7219D8C436C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:907]: Executing op: ComponentRegister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},KeyPath=C:\Windows\SysWOW64\atl71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:908]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:908]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:908]: Executing op: ComponentRegister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:910]: Executing op: ComponentRegister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},KeyPath=C:\Windows\SysWOW64\msvcr71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:910]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:910]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:911]: Executing op: ComponentRegister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},KeyPath=C:\Windows\SysWOW64\msvcp71.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:912]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:912]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:15:02:912]: Executing op: ComponentRegister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:913]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:913]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:914]: Executing op: ComponentRegister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:915]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:915]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:916]: Executing op: ComponentRegister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:917]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:918]: Executing op: ComponentRegister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:919]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:919]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:920]: Executing op: ComponentRegister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:921]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:922]: Executing op: ComponentRegister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:923]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:923]: Executing op: ComponentRegister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},KeyPath=02:\SOFTWARE\Symantec\DecomposerABIProperties\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:925]: Executing op: ComponentRegister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:926]: Executing op: ComponentRegister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:928]: Executing op: ComponentRegister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:929]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:929]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:930]: Executing op: ComponentRegister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:931]: Executing op: ComponentRegister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:932]: Executing op: ComponentRegister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:933]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:934]: Executing op: ComponentRegister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:935]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:935]: Executing op: ComponentRegister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:937]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:937]: Executing op: ComponentRegister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:938]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:939]: Executing op: ComponentRegister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:940]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:940]: Executing op: ComponentRegister(ComponentId={624062A0-F2B2-4178-9A6F-09B0B74063AC},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:943]: Executing op: ComponentRegister(ComponentId={20047015-EDA3-4417-AF36-A765E64C6DE2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:02:945]: Executing op: ComponentRegister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:946]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:947]: Executing op: ComponentRegister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:948]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:948]: Executing op: ComponentRegister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:950]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:950]: Executing op: ComponentRegister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:951]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:952]: Executing op: ComponentRegister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:953]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:953]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:954]: Executing op: ComponentRegister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:955]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:955]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:956]: Executing op: ComponentRegister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:957]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:957]: Executing op: ComponentRegister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:958]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:958]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:959]: Executing op: ComponentRegister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:960]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:960]: Executing op: ComponentRegister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:961]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:961]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:962]: Executing op: ComponentRegister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:963]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:964]: Executing op: ComponentRegister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:965]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:965]: Executing op: ComponentRegister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:966]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:967]: Executing op: ComponentRegister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:968]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:968]: Executing op: ComponentRegister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:969]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:970]: Executing op: ComponentRegister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:971]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:971]: Executing op: ComponentRegister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:972]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:973]: Executing op: ComponentRegister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:974]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:974]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:975]: Executing op: ComponentRegister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:976]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:976]: Executing op: ComponentRegister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:977]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:978]: Executing op: ComponentRegister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:979]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:979]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:980]: Executing op: ComponentRegister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:981]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:981]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:981]: Executing op: ComponentRegister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:983]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:983]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:984]: Executing op: ComponentRegister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:02:985]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:985]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:986]: Executing op: ComponentRegister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:987]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:988]: Executing op: ComponentRegister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:989]: Executing op: ComponentRegister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:990]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:991]: Executing op: ComponentRegister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:992]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:992]: Executing op: ComponentRegister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:993]: Executing op: ComponentRegister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:994]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:994]: Executing op: ComponentRegister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:996]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:02:997]: Executing op: ComponentRegister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl\ClientDir,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:02:998]: Executing op: ComponentRegister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:000]: Executing op: ComponentRegister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:001]: Executing op: ComponentRegister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:003]: Executing op: ComponentRegister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:004]: Executing op: ComponentRegister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:006]: Executing op: ComponentRegister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:007]: Executing op: ComponentRegister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},KeyPath=02:\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan\ScanStealthFiles,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:009]: Executing op: ComponentRegister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:010]: Executing op: ComponentRegister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:012]: Executing op: ComponentRegister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:013]: Executing op: ComponentRegister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:015]: Executing op: ComponentRegister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},KeyPath=C:\ProgramData\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:017]: Executing op: ComponentRegister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:018]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:019]: Executing op: ComponentRegister(ComponentId={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},KeyPath=C:\Windows\system32\Drivers\srtsp64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:020]: Executing op: ComponentRegister(ComponentId={BC22C9D4-048E-44AF-B394-3705E042A2C7},KeyPath=C:\Windows\system32\Drivers\srtspx64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:022]: Executing op: ComponentRegister(ComponentId={5EDA188F-3F56-4D96-A97F-A280072EBB43},KeyPath=C:\Windows\system32\Drivers\srtspl64.sys,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:023]: Executing op: ComponentRegister(ComponentId={BB1F05F0-FF5D-407E-8FE3-A520594D5F92},KeyPath=C:\Windows\system32\Drivers\srtspl64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:024]: Executing op: ComponentRegister(ComponentId={18704468-5B7B-4EF9-859C-934773153B82},KeyPath=C:\Windows\system32\Drivers\srtsp64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:025]: Executing op: ComponentRegister(ComponentId={8478FA20-5823-4368-A7BB-55C6FA9777AA},KeyPath=C:\Windows\system32\Drivers\srtspx64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:026]: Executing op: ComponentRegister(ComponentId={A8782385-03F6-491A-8EB4-0A4B5F3C1C2A},KeyPath=C:\Windows\system32\Drivers\srtsp64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:028]: Executing op: ComponentRegister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:028]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:029]: Executing op: ComponentRegister(ComponentId={E978EF7F-4E32-4D8E-9671-CBA2CD587B9A},KeyPath=C:\Windows\system32\Drivers\srtspl64.cat,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:030]: Executing op: ComponentRegister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:031]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:032]: Executing op: ComponentRegister(ComponentId={ED58FBBE-2AB8-4684-A047-31B08BBEB9B1},KeyPath=C:\Windows\system32\Drivers\srtspx64.inf,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:033]: Executing op: ComponentRegister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:034]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:035]: Executing op: ComponentRegister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:035]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:036]: Executing op: ComponentRegister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},KeyPath=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:037]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:037]: Executing op: ComponentRegister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},KeyPath=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:039]: Executing op: ComponentRegister(ComponentId={9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E},KeyPath=C:\Program Files\Common Files\Symantec Shared\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:040]: Executing op: ComponentRegister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:03:041]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:041]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:042]: Executing op: ComponentRegister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:03:046]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:046]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:047]: Executing op: ComponentRegister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:048]: Executing op: ComponentRegister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:03:049]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:049]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:050]: Executing op: ComponentRegister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:03:051]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:051]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:052]: Executing op: ComponentRegister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:03:053]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:053]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:054]: Executing op: ComponentRegister(ComponentId={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:055]: Executing op: ComponentRegister(ComponentId={9652F2BA-849C-4AEC-B177-285479F6A25A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:056]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:057]: Executing op: ComponentRegister(ComponentId={1485C308-7FEA-49D5-AC8E-66ED93615A9C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:059]: Executing op: ComponentRegister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:064]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:064]: Executing op: ComponentRegister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:065]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:066]: Executing op: ComponentRegister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:067]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:067]: Executing op: ComponentRegister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:068]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:069]: Executing op: ComponentRegister(ComponentId={64F3643E-489A-47E4-A5EF-D71B78F93458},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:070]: Executing op: ComponentRegister(ComponentId={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:072]: Executing op: ComponentRegister(ComponentId={7E627575-6310-41A5-A00B-639B1825B6C6},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:03:073]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:073]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:074]: Executing op: ComponentRegister(ComponentId={21C17F45-FD62-4934-B61A-6E9D81F302F4},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:075]: Executing op: ComponentRegister(ComponentId={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:077]: Executing op: ComponentRegister(ComponentId={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:078]: Executing op: ComponentRegister(ComponentId={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:080]: Executing op: ComponentRegister(ComponentId={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:081]: Executing op: ComponentRegister(ComponentId={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:082]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:083]: Executing op: ComponentRegister(ComponentId={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:084]: Executing op: ComponentRegister(ComponentId={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:086]: Executing op: ComponentRegister(ComponentId={2D121D32-00A9-4A3F-950C-A888B0D81B29},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=1) MSI (s) (F8:F0) [14:15:03:087]: Executing op: ComponentRegister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:088]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:089]: Executing op: ComponentRegister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:090]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:090]: Executing op: ComponentRegister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:092]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:092]: Executing op: ComponentRegister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:093]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:094]: Executing op: ComponentRegister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:097]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:098]: Executing op: ComponentRegister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:099]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:099]: Executing op: ComponentRegister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:100]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:101]: Executing op: ComponentRegister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:102]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:102]: Executing op: ComponentRegister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:104]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:104]: Executing op: ComponentRegister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:106]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:106]: Executing op: ComponentRegister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:108]: Executing op: ComponentRegister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:109]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:109]: Executing op: ComponentRegister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:111]: Executing op: ComponentRegister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:112]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:112]: Executing op: ComponentRegister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:113]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:114]: Executing op: ComponentRegister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:114]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:115]: Executing op: ComponentRegister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:116]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:117]: Executing op: ComponentRegister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:117]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:118]: Executing op: ComponentRegister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:119]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:119]: Executing op: ComponentRegister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:120]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:121]: Executing op: ComponentRegister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:122]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:123]: Executing op: ComponentRegister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:124]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:125]: Executing op: ComponentRegister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:126]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:126]: Executing op: ComponentRegister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:127]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:128]: Executing op: ComponentRegister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:129]: Executing op: ComponentRegister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},,State=-7,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:131]: Executing op: ComponentRegister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=0) MSI (s) (F8:F0) [14:15:03:132]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:133]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:133]: Executing op: ComponentRegister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:134]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:15:03:135]: Executing op: ComponentRegister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,State=3,,Disk=1,SharedDllRefCount=0,BinaryType=0) MSI (s) (F8:F0) [14:15:03:136]: Executing op: ComponentRegister(ComponentId={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},KeyPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,State=3,,Disk=1,SharedDllRefCount=1,BinaryType=1) MSI (s) (F8:F0) [14:15:03:138]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (F8:F0) [14:15:03:139]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:03:139]: Executing op: ProgressTick() MSI (s) (F8:F0) [14:15:03:139]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (F8:F0) [14:15:03:140]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:03:140]: Executing op: ProgressTick() MSI (s) (F8:F0) [14:15:03:140]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (F8:F0) [14:15:03:141]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:03:141]: Executing op: ProgressTick() MSI (s) (F8:F0) [14:15:03:141]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (F8:F0) [14:15:03:141]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:03:141]: Executing op: ProgressTick() MSI (s) (F8:F0) [14:15:03:141]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (F8:F0) [14:15:03:142]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:03:142]: Executing op: ProgressTick() MSI (s) (F8:F0) [14:15:03:142]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (F8:F0) [14:15:03:143]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=1,,) MSI (s) (F8:F0) [14:15:03:143]: Executing op: ProgressTick() MSI (s) (F8:F0) [14:15:03:143]: Executing op: ProgressTotal(Total=1,Type=1,ByteEquivalent=13200) MSI (s) (F8:F0) [14:15:03:144]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,,BinaryType=1,,) MSI (s) (F8:F0) [14:15:03:144]: Executing op: ProgressTick() MSI (s) (F8:F0) [14:15:03:144]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (F8:F0) [14:15:03:148]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (F8:F0) [14:15:03:149]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (F8:F0) [14:15:03:150]: Executing op: CustomActionSchedule(Action=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3073,Source=BinaryData,Target=_DeleteCcSettingsTables@4,) MSI (s) (F8:C4) [14:15:03:153]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIC8A.tmp, Entrypoint: _DeleteCcSettingsTables@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSI (s) (F8:F0) [14:15:03:168]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (F8:F0) [14:15:03:169]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp) MSI (s) (F8:F0) [14:15:03:171]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:15:03:173]: Executing op: CustomActionSchedule(Action=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp) MSI (s) (F8:18) [14:15:03:177]: Invoking remote custom action. DLL: C:\Windows\Installer\MSICAA.tmp, Entrypoint: _DeleteCcServiceEntries@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp': 2011-08-02-14-15-03-287 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-15-03-288 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-15-03-289 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-15-03-290 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (F8:F0) [14:15:03:292]: Executing op: ActionStart(Name=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (F8:F0) [14:15:03:293]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=StopSmcServiceReconfig,) MSI (s) (F8:C0) [14:15:03:296]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID19.tmp, Entrypoint: StopSmcServiceReconfig AgentMainCA: StopSmcServiceReconfig: Could not open Smc service stop event. Error=2 AgentMainCA: StopSmcServiceReconfig: Trying legacy stop event. MSI (s) (F8:F0) [14:15:03:310]: Executing op: ActionStart(Name=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Waiting for services to stop,) AgentMainCA: StopSmcService: Could not open SmcService stop event. Smc may not be running. Error=2 MSI (s) (F8:F0) [14:15:03:312]: Executing op: CustomActionSchedule(Action=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=WaitForSmcServiceStop,) MSI (s) (F8:E4) [14:15:03:318]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID39.tmp, Entrypoint: WaitForSmcServiceStop MSI (s) (F8:F0) [14:15:03:331]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) AgentMainCA: Service not installed - SmcService MSI (s) (F8:F0) [14:15:03:331]: Executing op: CustomActionSchedule(Action=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=StopCCApp,) MSI (s) (F8:9C) [14:15:03:334]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID49.tmp, Entrypoint: StopCCApp MSI (s) (F8:F0) [14:15:03:395]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,) MSI (s) (F8:F0) [14:15:03:397]: Executing op: CustomActionSchedule(Action=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3585,Source=BinaryData,Target=DeleteNisProdKey,) MSI (s) (F8:F0) [14:15:03:405]: Executing op: ActionStart(Name=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Stopping applications and services,) MSI (s) (F8:F0) [14:15:03:407]: Executing op: CustomActionSchedule(Action=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=StopRTVScan,) MSI (s) (F8:1C) [14:15:03:411]: Invoking remote custom action. DLL: C:\Windows\Installer\MSID98.tmp, Entrypoint: StopRTVScan SAVINST: StopRTVScan: VPC32 Window not found, no PostMessage sent SAVINST: StopService: service DefWatch does not exist, returning success. SAVINST: StopService: service Symantec AntiVirus does not exist, returning success. SAVINST: StopService: service Norton AntiVirus Server does not exist, returning success. MSI (s) (F8:F0) [14:15:05:507]: Executing op: ActionStart(Name=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,) SAVINST: StopService: service NAVAP does not exist, returning success. MSI (s) (F8:F0) [14:15:05:509]: Executing op: CustomActionSchedule(Action=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DisableRTVScan,) MSI (s) (F8:48) [14:15:05:516]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI15C4.tmp, Entrypoint: DisableRTVScan MSI (s) (F8:F0) [14:15:05:578]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) SAVINST: DisableService: service Symantec AntiVirus does not exist, returning success. MSI (s) (F8:F0) [14:15:05:579]: Executing op: ProgressTotal(Total=2,Type=1,ByteEquivalent=1300000) MSI (s) (F8:F0) [14:15:05:579]: Executing op: ServiceControl(,Name=SNAC,Action=2,,) MSI (s) (F8:F0) [14:15:05:611]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=2,,) MSI (s) (F8:F0) [14:15:05:611]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:15:05:612]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp) MSI (s) (F8:F0) [14:15:05:614]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:15:05:615]: Executing op: CustomActionSchedule(Action=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp) MSI (s) (F8:C4) [14:15:05:619]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1632.tmp, Entrypoint: _DeleteCcServiceEntries@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp': 2011-08-02-14-15-05-633 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-15-05-634 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-15-05-635 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-15-05-637 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (F8:F0) [14:15:05:640]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSIRESULT !!FAILED!! - DeleteServiceEntries: No configurations found.: MSI (s) (F8:F0) [14:15:05:641]: Executing op: CustomActionSchedule(Action=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (F8:F0) [14:15:05:644]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) MSI (s) (F8:F0) [14:15:05:644]: Executing op: ODBCDriverManager(,BinaryType=0) MSI (s) (F8:F0) [14:15:05:644]: Executing op: ODBCDriverManager(,BinaryType=1) MSI (s) (F8:F0) [14:15:05:644]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (F8:F0) [14:15:05:645]: Executing op: ProgressTotal(Total=9,Type=1,ByteEquivalent=13200) MSI (s) (F8:F0) [14:15:05:645]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:05:645]: Executing op: RegRemoveValue(Name=AMSUsageCount,,) MSI (s) (F8:F0) [14:15:05:658]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:15:05:658]: Executing op: RegRemoveValue(Name=VP6ClientInstalled,,) MSI (s) (F8:F0) [14:15:05:658]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:15:05:658]: Executing op: RegRemoveValue(Name=VP6UsageCount,,) MSI (s) (F8:F0) [14:15:05:659]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:15:05:659]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:05:659]: Executing op: RegRemoveValue(Name=AgentIPPort,,) MSI (s) (F8:F0) [14:15:05:660]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (F8:F0) [14:15:05:660]: Executing op: RegRemoveValue(Name=AgentIPXPort,,) MSI (s) (F8:F0) [14:15:05:661]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (F8:F0) [14:15:05:661]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:05:661]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:15:05:662]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 MSI (s) (F8:F0) [14:15:05:662]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:05:662]: Executing op: RegRemoveValue(Name=SymantecCleanUp,,) MSI (s) (F8:F0) [14:15:05:662]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,) MSI (s) (F8:F0) [14:15:05:663]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:15:05:663]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (F8:F0) [14:15:05:663]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=1,,) MSI (s) (F8:F0) [14:15:05:663]: Executing op: RegRemoveValue(Name=ProfileChecksum,,) MSI (s) (F8:F0) [14:15:05:664]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 MSI (s) (F8:F0) [14:15:05:664]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) MSI (s) (F8:F0) [14:15:05:665]: Executing op: ProgressTotal(Total=4,Type=1,ByteEquivalent=175000) MSI (s) (F8:F0) [14:15:05:665]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SEA\res\,Foreign=1) MSI (s) (F8:F0) [14:15:05:670]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\SPA\res\,Foreign=1) MSI (s) (F8:F0) [14:15:05:671]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=1) MSI (s) (F8:F0) [14:15:05:672]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\,Foreign=1) MSI (s) (F8:F0) [14:15:05:673]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (F8:F0) [14:15:05:675]: Executing op: CustomActionSchedule(Action=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=DeleteClientPKI,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:AC) [14:15:05:683]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1671.tmp, Entrypoint: DeleteClientPKI SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\pki SAVINST: Folder: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST SAVINST: Pattern: *.* SAVINST: GetLastError returned 3 MSI (s) (F8:F0) [14:15:05:722]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,) SAVINST: Removing folder C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\CLT-INST MSI (s) (F8:F0) [14:15:05:723]: Executing op: CustomActionSchedule(Action=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,ActionType=3073,Source=BinaryData,Target=VistaOutlookFix,) MSI (s) (F8:80) [14:15:05:725]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI16A1.tmp, Entrypoint: VistaOutlookFix Exchange Helper: FOLDERID_UserProfiles: Exchange Helper: C:\Users Exchange Helper: C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\IBM_USER\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\kmitchell\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\kpm\AppData\Local\Microsoft\Outlook\extend.dat Exchange Helper: File gone after reboot. Exchange Helper: C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat MSI (s) (F8:F0) [14:15:05:768]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) Exchange Helper: File gone after reboot. MSI (s) (F8:F0) [14:15:05:769]: Executing op: FolderCreate(Folder=C:\Windows\system32\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:769]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:771]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:772]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:772]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:773]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:773]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:774]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:774]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:775]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:775]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:776]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:776]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:15:05:780]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:780]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:781]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:781]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:782]: Executing op: FolderCreate(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:819]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:819]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:820]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:821]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:821]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:823]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:824]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:825]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:826]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:826]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:827]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:827]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:830]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:831]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:832]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:832]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:833]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:834]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:835]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:837]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:839]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:840]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:841]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:841]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:842]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:842]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:843]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:843]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:844]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:845]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:845]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:847]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:847]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:848]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:848]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:850]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:852]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:853]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:857]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:857]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:858]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:859]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:859]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:860]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:860]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:861]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:865]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:866]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:868]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:868]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:870]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:870]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:871]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,,) MSI (s) (F8:F0) [14:15:05:871]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,) MSI (s) (F8:F0) [14:15:05:872]: Executing op: CustomActionSchedule(Action=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3073,Source=BinaryData,Target=CompressFolders,CustomActionData=C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\;0;C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\;0;) MSI (s) (F8:98) [14:15:05:874]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI173E.tmp, Entrypoint: CompressFolders ADMINMOVEFILES: Compressing folders ADMINMOVEFILES: CustomActionData=C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\;0;C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\;0; ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\. ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\.. ADMINMOVEFILES: Compressed C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\ ADMINMOVEFILES: Compressed C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\. ADMINMOVEFILES: Compressed C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\.. MSI (s) (F8:F0) [14:15:05:889]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1], Directory: [9], Size: [6]) ADMINMOVEFILES: Compressed C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\ MSI (s) (F8:F0) [14:15:05:890]: Executing op: ProgressTotal(Total=1166192,Type=0,ByteEquivalent=1) MSI (s) (F8:F0) [14:15:05:890]: Executing op: SetSourceFolder(Folder=C:\Users\kmitchell\AppData\Local\Temp\Symantec\) MSI (s) (F8:F0) [14:15:05:890]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:05:890]: Executing op: FileCopy(SourceName=smcinst.exe,,DestName=smcinst.exe,Attributes=32,FileSize=1166192,PerTick=65536,IsCompressed=0,VerifyMedia=0,,,,,,Version=11.0.6100.480,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:15:05:962]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\smcinst.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:05:962]: Source for file 'smcinst.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\'. MSI (s) (F8:F0) [14:15:05:965]: Executing op: ActionStart(Name=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Creating install cache,) MSI (s) (F8:F0) [14:15:05:967]: Executing op: CustomActionSchedule(Action=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=17409,Source=BinaryData,Target=CacheInstallPrep,CustomActionData={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}|C:\Users\kmitchell\AppData\Local\Temp\Symantec\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\) MSI (s) (F8:6C) [14:15:05:969]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI179D.tmp, Entrypoint: CacheInstallPrep AgentMainCA: Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\ already exists AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\ AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\0x0409.ini to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\0x0409.ini AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\AHS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\AHS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COH64.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH64.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COH64LU.reg to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH64LU.reg AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COH64LUR.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH64LUR.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COHCfg.grd to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHCfg.grd AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COHCfg.sig to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHCfg.sig AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COHCfg.spm to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHCfg.spm AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COHClean.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHClean.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COHDLU.reg to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHDLU.reg AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\coh_mon.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\coh_mon.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COH_Mon.inf to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH_Mon.inf AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\COH_Mon.sys to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH_Mon.sys AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\rmt.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\rmt.dat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\sesHlp.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\sesHlp.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\sh0008.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\sh0008.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\wds.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\wds.dat AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\SyKnAppS.grd to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\SyKnAppS.grd AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\SyKnAppS.sig to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\SyKnAppS.sig AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\SyKnAppS.spm to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\SyKnAppS.spm AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\ccL608.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\ccL608.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\ccL60U8.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\ccL60U8.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\Global Exceptions AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\Global Exceptions AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\Global Exceptions AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\GEDataStore.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\Global Exceptions\GEDataStore.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\SAVSubInst.grd to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.grd AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\SAVSubInst.sig to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.sig AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\SAVSubInst.spm to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.spm AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\vpmsece.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\vpmsece.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64 AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\Common Client C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\Common Client AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\Common Client AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\Common Client AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\Common Client\ccL60.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\Common Client\ccL60.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\Common Client\ccL60U.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\Common Client\ccL60U.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\sevinst64x86.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\sevinst64x86.exe AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\CommonAppData AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\CommonAppData AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\CommonAppData AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\patch25.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\CommonAppData\patch25.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\SyKnAppS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\CommonAppData\SyKnAppS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\IPSDef.zip to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\IPSDef.zip AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\LUCHECK.EXE to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\LUCHECK.EXE AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\LUSETUP.EXE to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\LUSETUP.EXE AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\msl.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\msl.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\MSLight.grd to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\MSLight.grd AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\MSLight.sig to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\MSLight.sig AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\MSLight.spm to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\MSLight.spm AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\packlist.xml to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\packlist.xml AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\AvPluginImpl.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\AvPluginImpl.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Checksum.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Checksum.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Cliproxy.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Cliproxy.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\cltdef.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\cltdef.dat AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\CMCDIR AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\CMCDIR AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\CMCDIR AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\AVMan.plg to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\CMCDIR\AVMan.plg AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\NacManager.plg to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\CMCDIR\NacManager.plg AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ControlAP.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ControlAP.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\COUNTRY.DAT to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\COUNTRY.DAT AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\DataMan.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\DataMan.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Dec3.cfg to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Dec3.cfg AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\default.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\default.dat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Default.hst to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Default.hst AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\deuParser.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\deuParser.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\DoScan.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\DoScan.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\dot1xtray64.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\dot1xtray64.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\DWHWizrd.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\DWHWizrd.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\dwLdPntScan.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\dwLdPntScan.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ExchngUI.ocx to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ExchngUI.ocx AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\gdiplus.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\gdiplus.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\GUProxy.plg to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\GUProxy.plg AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Help AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Help AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Help AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ClientHelp.chm to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Help\ClientHelp.chm AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\HPPProtectionProviderUI.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\HPPProtectionProviderUI.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\I2ldvp3.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\I2ldvp3.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IdsTrafficPipe.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IdsTrafficPipe.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IU AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IU AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IU AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\DefUDply.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IU\DefUDply.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\LuAuth.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IU\LuAuth.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LDDateTm.ocx to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LDDateTm.ocx AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LDVPCtls.ocx to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LDVPCtls.ocx AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LDVPDlgs.ocx to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LDVPDlgs.ocx AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ldvpui.ocx to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ldvpui.ocx AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\License.rtf to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\License.rtf AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LotNtsUI.ocx to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LotNtsUI.ocx AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LuaWrap.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LuaWrap.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LuHstEdt.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LuHstEdt.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\LuMan.plg to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LuMan.plg AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ManagedUnloader.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ManagedUnloader.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ManagedUnloader64.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ManagedUnloader64.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\moniker.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\moniker.dat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\NAVNTUTL.DLL to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\NAVNTUTL.DLL AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Netport.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Netport.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\nlnhook.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\nlnhook.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\nLNVP.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\nLNVP.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\nnewdefs.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\nnewdefs.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\notesext.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\notesext.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\patch25d.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\patch25d.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PatchWrap.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PatchWrap.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PatchWrap64PS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PatchWrap64PS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PatchWrapPS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PatchWrapPS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PLATFORM.DAT to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PLATFORM.DAT AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\protection.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\protection.dat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ProtectionProviderPS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ProtectionProviderPS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ProtectionProviderPS64.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ProtectionProviderPS64.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ProtectionUtil.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ProtectionUtil.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ProtectionUtilSurrogate.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ProtectionUtilSurrogate.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\PSSensor.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PSSensor.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\qscomm32.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\qscomm32.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\QsInfo.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\QsInfo.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\qspak32.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\qspak32.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\RasSymEap64.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\RasSymEap64.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ActaRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ActaRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\AVManRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\AVManRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ControlAPRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ControlAPRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\DevManRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\DevManRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\DoScanRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\DoScanRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ExchngUIRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ExchngUIRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\GUProxyRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\GUProxyRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\IMailRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\IMailRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\IMailUIRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\IMailUIRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LDDateTmRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LDDateTmRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LDVPUIRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LDVPUIRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\LUManRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LUManRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\NetportRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\NetportRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\notesextRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\notesextRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\PScanRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\PScanRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SavMainUIRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SavMainUIRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\sfmanRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\sfmanRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SgHIRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SgHIRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SLICWrapRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SLICWrapRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\smcGuiRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\smcGuiRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SmcRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SmcRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SpNetRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SpNetRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SSHelperRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SSHelperRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SUBRES.loc to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SUBRES.loc AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SyLinkRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SyLinkRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\TseConfigRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\TseConfigRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\tseRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\tseRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\vpmseceRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\vpmseceRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\VpshellRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\VpshellRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\WebShellRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\WebShellRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Rtvscan.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Rtvscan.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\RTVScanPS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\RTVScanPS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\RTVScanPS64.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\RTVScanPS64.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\RtvStart.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\RtvStart.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SAVCProd.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SAVCProd.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SavMainUI.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SavMainUI.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SAVSesHlp.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SAVSesHlp.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SAVSubmitter.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SAVSubmitter.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SavUI.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SavUI.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SCANCFG.DAT to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SCANCFG.DAT AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\scandlgs.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\scandlgs.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\sdi.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\sdi.dat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SDPCK32I.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SDPCK32I.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SDSNAPSX.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SDSNAPSX.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SepLuCallback.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SepLuCallback.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\serdef.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\serdef.dat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SescLU.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SescLU.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SescLU64PS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SescLU64PS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SescLUPS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SescLUPS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\sfConfig.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\sfConfig.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\sgConfig.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\sgConfig.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SgHI.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SgHI.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Smc.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Smc.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SmcGui.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SmcGui.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SNAC64.EXE to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SNAC64.EXE AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SpNet.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SpNet.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SSHelper.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SSHelper.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SSSensor.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SSSensor.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SyLink.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SyLink.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SyLink.xml to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SyLink.xml AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SyLog.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SyLog.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymCorpUI.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymCorpUI.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymDelta.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymDelta.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymNAPSHAgent64.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymNAPSHAgent64.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymProtectStorage.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymProtectStorage.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymProtectUI.ocx to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymProtectUI.ocx AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SymRasMan64.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymRasMan64.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\SystemSnapshotRules.bin to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SystemSnapshotRules.bin AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2.inf to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2.inf AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2.sys to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2.sys AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2m.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2m.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Teefer2_m.inf to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2_m.inf AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\tfman.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\tfman.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Trident.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Trident.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\tse.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\tse.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\tseConfig.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\tseConfig.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\TseConfigRes.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\TseConfigRes.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\TSysConf.xml to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\TSysConf.xml AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\vpshell2.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\vpshell2.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\webshell.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\webshell.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WGX64.SYS to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\WGX64.SYS AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WGXMAN64.DLL to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\WGXMAN64.DLL AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WinLogoutNotifier.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\WinLogoutNotifier.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\wpsman.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\wpsman.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\WSCSAvNotifier.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\WSCSAvNotifier.exe AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\XDelta C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\XDelta AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\XDelta AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\XDelta AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\XDelta\xdelta3.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\XDelta\xdelta3.exe AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccALEng.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccALEng.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccAlert.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccAlert.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccApp.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccApp.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccCmn62.grd to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccCmn62.grd AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccCmn62.sig to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccCmn62.sig AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccCmn62.spm to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccCmn62.spm AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccErrDsp.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccErrDsp.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccEvtCli.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccEvtCli.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccEvtMgr.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccEvtMgr.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccEvtPlg.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccEvtPlg.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccInst.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccInst.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccL60.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccL60.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccL60U.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccL60U.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\CCLGVIEW.CHM to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\CCLGVIEW.CHM AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccLgView.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccLgView.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccProd.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccProd.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccProSub.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccProSub.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccScanW.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccScanW.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccSet.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSet.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccSetEvt.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSetEvt.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccSetMgr.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSetMgr.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccSetPlg.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSetPlg.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccSvc.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSvc.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccSvcHst.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSvcHst.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccVrTrst.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccVrTrst.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ccWebWnd.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccWebWnd.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\dec_abi.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\dec_abi.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\dec_abi.grd to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\dec_abi.grd AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\dec_abi.sig to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\dec_abi.sig AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\dec_abi.spm to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\dec_abi.spm AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\DefUtDCD.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\DefUtDCD.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\srtsp64.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtsp64.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\srtsp64.inf to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtsp64.inf AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\srtsp64.sys to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtsp64.sys AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\srtspl64.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspl64.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\srtspl64.inf to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspl64.inf AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\srtspl64.sys to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspl64.sys AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\srtspx64.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspx64.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\srtspx64.inf to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspx64.inf AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\srtspx64.sys to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspx64.sys AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\ecmldr32.DLL to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ecmldr32.DLL AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\rcAlert.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcAlert.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\rcApp.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcApp.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\rcErrDsp.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcErrDsp.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\rcLgView.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcLgView.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\rcSvcHst.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcSvcHst.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\srt.grd to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest\srt.grd AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\srt.sig to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest\srt.sig AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\srt.spm to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest\srt.spm AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\SavRT32.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP\SavRT32.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\Srtsp32.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP\Srtsp32.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\srtUnin.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP\srtUnin.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ccInst64.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64\ccInst64.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ccSet.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64\ccSet.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ccSvc.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64\ccSvc.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\ccVrTrst.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64\ccVrTrst.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\sdi.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\sdi.dat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\serdef.dat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\serdef.dat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\setAid.ini to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\setAid.ini AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\setup.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\setup.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\setup.ini to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\setup.ini AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\smcinst.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\smcinst.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\SsaWrapper.exe to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\SsaWrapper.exe AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\SyLink.xml to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\SyLink.xml AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Symantec AntiVirus Win64.msi AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32 AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\Ansi C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\Ansi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\Ansi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\Ansi AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\Ansi\atl71.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\Ansi\atl71.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\atl71.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\atl71.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\FwsVpn.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\FwsVpn.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\msvcp71.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\msvcp71.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\msvcr71.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\msvcr71.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\SnacNp.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\SnacNp.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64 AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\drivers C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\drivers AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\drivers AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\drivers AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\drivers\WPSDRVnt.sys to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\drivers\WPSDRVnt.sys AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\SnacNp.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\SnacNp.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\SymVPN.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\SymVPN.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\vdefhub.zip to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\vdefhub.zip AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32 AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\Ansi C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\Ansi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\Ansi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\Ansi AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\Ansi\ATL80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\Ansi\ATL80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\ATL80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\ATL80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80CHS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80CHS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80CHT.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80CHT.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80DEU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80DEU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80ENU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80ENU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80ESP.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80ESP.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80FRA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80FRA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80ITA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80ITA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80JPN.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80JPN.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80KOR.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80KOR.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfc80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80u.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\mfcm80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfcm80u.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\msvcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\msvcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\msvcp80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\msvcp80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\system32\msvcr80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\msvcr80.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\53t3z6j5.7ag AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ATL80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\53t3z6j5.7ag\ATL80.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80CHS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80CHS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80CHT.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80CHT.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80DEU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80DEU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80ENU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80ENU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80ESP.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80ESP.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80FRA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80FRA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80ITA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80ITA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80JPN.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80JPN.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5705gf63.if\mfc80KOR.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80KOR.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfc80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8\mfc80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfc80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8\mfc80u.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ATL80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag\ATL80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80CHS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80CHS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80CHT.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80CHT.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80DEU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80DEU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80ENU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80ENU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80ESP.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80ESP.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80FRA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80FRA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80ITA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80ITA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80JPN.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80JPN.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7705gf63.if\mfc80KOR.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80KOR.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7nsgfp8w.psd AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfc80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\mfc80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfc80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\mfc80u.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\msvcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4\msvcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\msvcp80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4\msvcp80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\msvcr80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4\msvcr80.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\bucehzk2.whc C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\bucehzk2.whc AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\bucehzk2.whc AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\bucehzk2.whc AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\fhli75q7.p9i C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\fhli75q7.p9i AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\fhli75q7.p9i AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\fhli75q7.p9i AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\j4auwzcy.rsh AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\mfc80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lvdlei3o.taa AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lvdlei3o.taa AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lvdlei3o.taa AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\lvdlei3o.taa\ATL80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lvdlei3o.taa\ATL80.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\n3oqdoe3.l2 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\mfc80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nvdlei3o.taa C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\nvdlei3o.taa\ATL80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa\ATL80.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\6nsgfp8w.psd AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\aucehzk2.whc AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ehli75q7.p9i AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\i4auwzcy.rsh AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\uxgs54we.kj4 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ywubcbxg.etb AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\v1sw1o0k.9hi AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4 C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vxgs54we.kj4 AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy AgentMainCA: Call CopyDirRecursive C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\zwubcbxg.etb C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\zwubcbxg.etb AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\zwubcbxg.etb AgentMainCA: Created Directory C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\zwubcbxg.etb AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat MSI (s) (F8:F0) [14:15:36:432]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) AgentMainCA: Copying C:\Users\kmitchell\AppData\Local\Temp\Symantec\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy to C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy MSI (s) (F8:F0) [14:15:36:433]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (F8:F0) [14:15:36:437]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (F8:F0) [14:15:36:437]: Executing op: CustomActionSchedule(Action=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1025,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall@4,) MSI (s) (F8:A0) [14:15:36:441]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8EA1.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall@4 2011-08-02-14-15-36-458 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\InstalledApps, 0x00000002 MSIASSERT - 2011-08-02-14-15-36-459 : CInstalledApps::GetInstAppsDirectory() : reg.Open() == FALSE : MSIASSERT - 2011-08-02-14-15-36-460 : CInstalledApps::GetCCDirectory() : GetInstAppsDirectory() == false : 2011-08-02-14-15-36-460 : CInstalledApps::GetSymSharedDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-15-36-461 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - 2011-08-02-14-15-36-463 : cc::StopServiceAndDepAtAnyCost(366) : Unable to openService ccSetMgr. Error=1060: MSI (s) (F8:F0) [14:15:36:465]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,,) MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall: Unable to stop ccSetMgr: MSI (s) (F8:F0) [14:15:36:466]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\lucheck.exe) MSI (s) (F8:F0) [14:15:36:467]: Executing op: ActionStart(Name=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,,) MSI (s) (F8:F0) [14:15:36:468]: Executing op: CustomActionSchedule(Action=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3073,Source=BinaryData,Target=InstallLiveUpdate,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\lucheck.exe) MSI (s) (F8:30) [14:15:36:470]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8EC1.tmp, Entrypoint: InstallLiveUpdate LUCA: InstallLiveUpdate enter. LUCA: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\lucheck.exe MSI (s) (F8:F0) [14:15:50:278]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) LUCA: InstallLiveUpdate : CreateProcessAndWait( LUCHECK.EXE ) returned 0 MSI (s) (F8:F0) [14:15:50:279]: Executing op: ProgressTotal(Total=67347346,Type=0,ByteEquivalent=1) MSI (s) (F8:F0) [14:15:50:279]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:50:279]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:50:280]: Executing op: ChangeMedia(MediaVolumeLabel=DISK1,MediaPrompt=Please insert the disk: 1,MediaCabinet=1\Data1.cab,BytesPerTick=65536,CopierType=1,,,SignatureRequired=0,,,IsFirstPhysicalMedia=1) MSI (s) (F8:F0) [14:15:50:280]: Executing op: FileCopy(SourceName=Teefer2.inf,SourceCabKey=teefer2.inf.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2.inf,Attributes=16384,FileSize=2958,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=241750008,HashPart2=249165867,HashPart3=1834746334,HashPart4=-1577589451,,) MSI (s) (F8:F0) [14:15:50:280]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.inf; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:280]: Source for file 'Teefer2.inf' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:50:282]: Executing op: FileCopy(SourceName=Teefer2.sys,SourceCabKey=teefer2.sys.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2.sys,Attributes=16384,FileSize=64048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5708.18,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:282]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.sys; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:282]: Source for file 'Teefer2.sys' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:50:309]: Executing op: FileCopy(SourceName=TEEFER~1.INF|Teefer2_m.inf,SourceCabKey=teefer2_m.inf.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2_m.inf,Attributes=16384,FileSize=1467,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1162279382,HashPart2=1427240382,HashPart3=-1267365371,HashPart4=-1521556825,,) MSI (s) (F8:F0) [14:15:50:309]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2_m.inf; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:309]: Source for file 'Teefer2_m.inf' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:50:312]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\drivers\) MSI (s) (F8:F0) [14:15:50:312]: Executing op: SetSourceFolder(Folder=1\System64\drivers\) MSI (s) (F8:F0) [14:15:50:312]: Executing op: FileCopy(SourceName=WPSDRVnt.sys,SourceCabKey=wpsdrvnt.sys.8787A639_E0C0_469A_9191_D50CD805092B,DestName=WPSDRVnt.sys,Attributes=16384,FileSize=52784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:312]: File: C:\Windows\system32\drivers\WPSDRVnt.sys; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:312]: Source for file 'WPSDRVnt.sys' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\drivers\'. MSI (s) (F8:F0) [14:15:50:314]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:50:314]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:50:314]: Executing op: FileCopy(SourceName=Teefer2.cat,SourceCabKey=teefer2.cat.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2.cat,Attributes=16384,FileSize=7651,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2107615370,HashPart2=1339629719,HashPart3=1445924270,HashPart4=-1325111587,,) MSI (s) (F8:F0) [14:15:50:314]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.cat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:314]: Source for file 'Teefer2.cat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:50:335]: Executing op: FileCopy(SourceName=Teefer2m.cat,SourceCabKey=teefer2m.cat.8787A639_E0C0_469A_9191_D50CD805092B,DestName=Teefer2m.cat,Attributes=16384,FileSize=7194,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-907650480,HashPart2=1972935255,HashPart3=-894377512,HashPart4=691221395,,) MSI (s) (F8:F0) [14:15:50:336]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2m.cat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:336]: Source for file 'Teefer2m.cat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:50:345]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:15:50:345]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (F8:F0) [14:15:50:345]: Executing op: FileCopy(SourceName=COHCfg.spm,SourceCabKey=COHCfg64.spm.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.spm,Attributes=16384,FileSize=888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1291752176,HashPart2=-438617264,HashPart3=684428954,HashPart4=118759799,,) MSI (s) (F8:F0) [14:15:50:345]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:345]: Source for file 'COHCfg.spm' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:349]: Executing op: FileCopy(SourceName=COHCfg.sig,SourceCabKey=COHCfg64.sig.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.sig,Attributes=16384,FileSize=2267,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-150989569,HashPart2=1269690375,HashPart3=1454492642,HashPart4=376878383,,) MSI (s) (F8:F0) [14:15:50:349]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.sig; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:349]: Source for file 'COHCfg.sig' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:350]: Executing op: FileCopy(SourceName=COHCfg.grd,SourceCabKey=COHCfg64.grd.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHCfg.grd,Attributes=16384,FileSize=232,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1067045099,HashPart2=-1468842978,HashPart3=-1774832287,HashPart4=-1949860618,,) MSI (s) (F8:F0) [14:15:50:351]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.grd; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:351]: Source for file 'COHCfg.grd' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:352]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (F8:F0) [14:15:50:352]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (F8:F0) [14:15:50:352]: Executing op: FileCopy(SourceName=COHClean.dll,SourceCabKey=COHClean64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHClean.dll,Attributes=17408,FileSize=158032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:352]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:353]: Source for file 'COHClean.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:384]: Executing op: FileCopy(SourceName=sesHlp.dll,SourceCabKey=sesHlp64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sesHlp.dll,Attributes=17408,FileSize=283984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:385]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:385]: Source for file 'sesHlp.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:431]: Executing op: FileCopy(SourceName=sh0008.dll,SourceCabKey=sh640000.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=sh0008.dll,Attributes=17408,FileSize=399696,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:431]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\sh0008.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:431]: Source for file 'sh0008.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:485]: Executing op: FileCopy(SourceName=COH64.exe,SourceCabKey=COH64.exe.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH64.exe,Attributes=17408,FileSize=2059600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:485]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:485]: Source for file 'COH64.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:582]: Executing op: FileCopy(SourceName=COHDLU.reg,SourceCabKey=COHData64LUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COHDLU.reg,Attributes=16386,FileSize=400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=559857112,HashPart2=739586223,HashPart3=874511266,HashPart4=-1413001547,,) MSI (s) (F8:F0) [14:15:50:582]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHDLU.reg; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:582]: Source for file 'COHDLU.reg' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:584]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\) MSI (s) (F8:F0) [14:15:50:584]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (F8:F0) [14:15:50:584]: Executing op: FileCopy(SourceName=rmt.dat,SourceCabKey=rmt64.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=rmt.dat,Attributes=16384,FileSize=6512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-660993489,HashPart2=1878272727,HashPart3=1211516667,HashPart4=-872799721,,) MSI (s) (F8:F0) [14:15:50:584]: File: C:\ProgramData\Symantec\rmt.dat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:584]: Source for file 'rmt.dat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:609]: Executing op: FileCopy(SourceName=wds.dat,SourceCabKey=wds64.dat.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=wds.dat,Attributes=16384,FileSize=2464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=786787974,HashPart2=-854379718,HashPart3=700029327,HashPart4=448295531,,) MSI (s) (F8:F0) [14:15:50:609]: File: C:\ProgramData\Symantec\wds.dat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:609]: Source for file 'wds.dat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:610]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (F8:F0) [14:15:50:611]: Executing op: SetSourceFolder(Folder=1\COH64\) MSI (s) (F8:F0) [14:15:50:611]: Executing op: FileCopy(SourceName=COH64LU.reg,SourceCabKey=COH64LUInfo.reg.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=COH64LU.reg,Attributes=16386,FileSize=407,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1946495667,HashPart2=1708153720,HashPart3=-591198795,HashPart4=-1573677378,,) MSI (s) (F8:F0) [14:15:50:611]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:611]: Source for file 'COH64LU.reg' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:612]: Executing op: FileCopy(SourceName=AHS.dll,SourceCabKey=AHS64.dll.DD672C28_4216_4DEF_980E_970B569C3C55,DestName=AHS.dll,Attributes=17408,FileSize=1135936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=6.1.11.13,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:613]: File: C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:613]: Source for file 'AHS.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\COH64\'. MSI (s) (F8:F0) [14:15:50:728]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:50:728]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:50:729]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUI.dll,SourceCabKey=hppprotectionprovide.FACFC706_CC7F_45A0_BBD1_147D6D195CEB,DestName=HPPProtectionProviderUI.dll,Attributes=16384,FileSize=320880,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:729]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:729]: Source for file 'HPPProtectionProviderUI.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:50:773]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:15:50:773]: Executing op: SetSourceFolder(Folder=1\Common\) MSI (s) (F8:F0) [14:15:50:773]: Executing op: FileCopy(SourceName=SyKnAppS.grd,SourceCabKey=syknapps.grd.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.grd,Attributes=16384,FileSize=289,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1083880140,HashPart2=1631716299,HashPart3=-796845307,HashPart4=-470776235,,) MSI (s) (F8:F0) [14:15:50:773]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.grd; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:773]: Source for file 'SyKnAppS.grd' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\'. MSI (s) (F8:F0) [14:15:50:775]: Executing op: FileCopy(SourceName=SyKnAppS.sig,SourceCabKey=syknapps.sig.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.sig,Attributes=16384,FileSize=2274,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-2026556443,HashPart2=1959706436,HashPart3=-789321076,HashPart4=1735748537,,) MSI (s) (F8:F0) [14:15:50:775]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.sig; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:775]: Source for file 'SyKnAppS.sig' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\'. MSI (s) (F8:F0) [14:15:50:777]: Executing op: FileCopy(SourceName=SyKnAppS.spm,SourceCabKey=syknapps.spm.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.spm,Attributes=16384,FileSize=1416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=423300570,HashPart2=-1585209625,HashPart3=840846948,HashPart4=-1136935043,,) MSI (s) (F8:F0) [14:15:50:777]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.spm; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:777]: Source for file 'SyKnAppS.spm' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\'. MSI (s) (F8:F0) [14:15:50:779]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\SyKnAppS\) MSI (s) (F8:F0) [14:15:50:779]: Executing op: SetSourceFolder(Folder=1\Common~1\|CommonAppData\) MSI (s) (F8:F0) [14:15:50:779]: Executing op: FileCopy(SourceName=SyKnAppS.dll,SourceCabKey=syknapps.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=SyKnAppS.dll,Attributes=16384,FileSize=1291104,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=3.0.3.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:779]: File: C:\ProgramData\Symantec\SyKnAppS\SyKnAppS.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:779]: Source for file 'SyKnAppS.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\'. MSI (s) (F8:F0) [14:15:50:849]: Executing op: FileCopy(SourceName=patch25.dll,SourceCabKey=patch25.dll.00D28D69_7655_4AAF_9123_64F252E970D0,DestName=patch25.dll,Attributes=16384,FileSize=136840,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.5.32.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:850]: File: C:\ProgramData\Symantec\SyKnAppS\patch25.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:850]: Source for file 'patch25.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\CommonAppData\'. MSI (s) (F8:F0) [14:15:50:880]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:15:50:880]: Executing op: SetSourceFolder(Folder=1\Common64\SYMANT~1\COMMON~1\|Common64\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:15:50:880]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccl60.dll,DestName=ccL60.dll,Attributes=16384,FileSize=869736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:880]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:880]: Source for file 'ccL60.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\Common Client\'. MSI (s) (F8:F0) [14:15:50:948]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccl60u.dll,DestName=ccL60U.dll,Attributes=16384,FileSize=1058664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:50:948]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60U.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:50:948]: Source for file 'ccL60U.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\Common Client\'. MSI (s) (F8:F0) [14:15:51:025]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:51:025]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:51:026]: Executing op: FileCopy(SourceName=Checksum.exe,SourceCabKey=checksum.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Checksum.exe,Attributes=16384,FileSize=308592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:51:026]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:51:026]: Source for file 'Checksum.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:51:071]: Executing op: FileCopy(SourceName=DataMan.dll,SourceCabKey=dataman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=DataMan.dll,Attributes=16384,FileSize=160624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:51:071]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:51:071]: Source for file 'DataMan.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:51:107]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (F8:F0) [14:15:51:107]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (F8:F0) [14:15:51:107]: Executing op: FileCopy(SourceName=FwsVpn.dll,SourceCabKey=fwsvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=FwsVpn.dll,Attributes=16384,FileSize=87408,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:51:108]: File: C:\Windows\SysWOW64\FwsVpn.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:51:108]: Source for file 'FwsVpn.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\'. MSI (s) (F8:F0) [14:15:51:109]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:51:110]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:51:110]: Executing op: FileCopy(SourceName=GUProxy.plg,SourceCabKey=guproxy.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=GUProxy.plg,Attributes=16384,FileSize=310640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:51:110]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:51:110]: Source for file 'GUProxy.plg' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:51:284]: Executing op: FileCopy(SourceName=IDSTRA~1.DLL|IdsTrafficPipe.dll,SourceCabKey=idstrafficpipe.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=IdsTrafficPipe.dll,Attributes=16384,FileSize=401264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:51:284]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:51:284]: Source for file 'IdsTrafficPipe.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:51:526]: Executing op: FileCopy(SourceName=LDDateTm.ocx,SourceCabKey=lddatetm.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDDateTm.ocx,Attributes=16384,FileSize=124784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:51:526]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:51:526]: Source for file 'LDDateTm.ocx' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:51:613]: Executing op: FileCopy(SourceName=LDVPCtls.ocx,SourceCabKey=ldvpctls.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDVPCtls.ocx,Attributes=16384,FileSize=376688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:51:613]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:51:613]: Source for file 'LDVPCtls.ocx' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:51:804]: Executing op: FileCopy(SourceName=LDVPDlgs.ocx,SourceCabKey=ldvpdlgs.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LDVPDlgs.ocx,Attributes=16384,FileSize=313200,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:51:804]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:51:804]: Source for file 'LDVPDlgs.ocx' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:51:960]: Executing op: FileCopy(SourceName=LuHstEdt.dll,SourceCabKey=luhstedt.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LuHstEdt.dll,Attributes=16384,FileSize=39792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:51:960]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:51:960]: Source for file 'LuHstEdt.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:032]: Executing op: FileCopy(SourceName=LuMan.plg,SourceCabKey=luman.plg.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=LuMan.plg,Attributes=16384,FileSize=540016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:032]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:032]: Source for file 'LuMan.plg' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:094]: Executing op: FileCopy(SourceName=MANAGE~1.DLL|ManagedUnloader.dll,SourceCabKey=managedunloader.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ManagedUnloader.dll,Attributes=16384,FileSize=17776,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:095]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:095]: Source for file 'ManagedUnloader.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:113]: Executing op: FileCopy(SourceName=MANAGE~2.DLL|ManagedUnloader64.dll,SourceCabKey=managedunloader64.dl.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ManagedUnloader64.dll,Attributes=16384,FileSize=18800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:113]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:113]: Source for file 'ManagedUnloader64.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:120]: Executing op: FileCopy(SourceName=Netport.dll,SourceCabKey=netport.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Netport.dll,Attributes=16384,FileSize=232304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:121]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:121]: Source for file 'Netport.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:153]: Executing op: FileCopy(SourceName=PSSensor.dll,SourceCabKey=pssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PSSensor.dll,Attributes=16384,FileSize=44400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:153]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:153]: Source for file 'PSSensor.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:170]: Executing op: FileCopy(SourceName=PATCHW~1.EXE|PatchWrap.exe,SourceCabKey=patchwrap.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrap.exe,Attributes=16384,FileSize=42352,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:171]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:171]: Source for file 'PatchWrap.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:184]: Executing op: FileCopy(SourceName=PATCHW~1.DLL|PatchWrap64PS.dll,SourceCabKey=patchwrap64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrap64PS.dll,Attributes=16384,FileSize=16752,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:184]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:184]: Source for file 'PatchWrap64PS.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:194]: Executing op: FileCopy(SourceName=PATCHW~2.DLL|PatchWrapPS.dll,SourceCabKey=patchwrapps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=PatchWrapPS.dll,Attributes=16384,FileSize=16240,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:194]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:194]: Source for file 'PatchWrapPS.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:200]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionProviderPS.dll,SourceCabKey=protectionproviderps.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionProviderPS.dll,Attributes=16384,FileSize=40304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:200]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:200]: Source for file 'ProtectionProviderPS.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:214]: Executing op: FileCopy(SourceName=PROTEC~2.DLL|ProtectionProviderPS64.dll,SourceCabKey=protectionproviderps1.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionProviderPS64.dll,Attributes=16384,FileSize=45936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:214]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:214]: Source for file 'ProtectionProviderPS64.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:254]: Executing op: FileCopy(SourceName=PROTEC~3.DLL|ProtectionUtil.dll,SourceCabKey=protectionutil.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionUtil.dll,Attributes=16384,FileSize=234864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:254]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:254]: Source for file 'ProtectionUtil.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:287]: Executing op: FileCopy(SourceName=PROTEC~1.EXE|ProtectionUtilSurrogate.exe,SourceCabKey=protectionutilsurrog.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ProtectionUtilSurrogate.exe,Attributes=16384,FileSize=50544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:288]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:288]: Source for file 'ProtectionUtilSurrogate.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:303]: Executing op: FileCopy(SourceName=SSHelper.dll,SourceCabKey=sshelper.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SSHelper.dll,Attributes=16384,FileSize=2324848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:303]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:303]: Source for file 'SSHelper.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:426]: Executing op: FileCopy(SourceName=SSSensor.dll,SourceCabKey=sssensor.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SSSensor.dll,Attributes=16384,FileSize=79728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:426]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:426]: Source for file 'SSSensor.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:446]: Executing op: FileCopy(SourceName=SEPLUC~1.DLL|SepLuCallback.dll,SourceCabKey=seplucallback.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SepLuCallback.dll,Attributes=16384,FileSize=460144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:448]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:448]: Source for file 'SepLuCallback.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:523]: Executing op: FileCopy(SourceName=SESCLU~1.DLL|SescLU64PS.dll,SourceCabKey=sesclu64ps.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLU64PS.dll,Attributes=16384,FileSize=21360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:523]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:523]: Source for file 'SescLU64PS.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:555]: Executing op: FileCopy(SourceName=SescLUPS.dll,SourceCabKey=sesclups.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLUPS.dll,Attributes=16384,FileSize=21360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:556]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:556]: Source for file 'SescLUPS.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:568]: Executing op: FileCopy(SourceName=SescLU.exe,SourceCabKey=sesclu.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SescLU.exe,Attributes=16384,FileSize=353648,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:568]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:568]: Source for file 'SescLU.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:609]: Executing op: FileCopy(SourceName=SgHI.dll,SourceCabKey=sghi.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SgHI.dll,Attributes=16384,FileSize=702320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:609]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:609]: Source for file 'SgHI.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:652]: Executing op: FileCopy(SourceName=Smc.exe,SourceCabKey=smc.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Smc.exe,Attributes=16384,FileSize=3234848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:652]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:652]: Source for file 'Smc.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:784]: Executing op: FileCopy(SourceName=SmcGui.exe,SourceCabKey=smcgui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SmcGui.exe,Attributes=16384,FileSize=3866992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:784]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:785]: Source for file 'SmcGui.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:52:907]: Executing op: FileCopy(SourceName=SpNet.dll,SourceCabKey=spnet.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SpNet.dll,Attributes=16384,FileSize=874864,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:52:908]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:52:908]: Source for file 'SpNet.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:53:051]: Executing op: FileCopy(SourceName=SyLink.dll,SourceCabKey=sylink.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLink.dll,Attributes=16384,FileSize=1960816,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:53:051]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:53:051]: Source for file 'SyLink.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:53:565]: Executing op: FileCopy(SourceName=SyLink.xml,SourceCabKey=sylink.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLink.xml,Attributes=16384,FileSize=614,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-458363185,HashPart2=1931484879,HashPart3=-752480339,HashPart4=285602371,,) MSI (s) (F8:F0) [14:15:53:565]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:53:565]: Source for file 'SyLink.xml' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:53:567]: Executing op: FileCopy(SourceName=SyLog.dll,SourceCabKey=sylog.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SyLog.dll,Attributes=16384,FileSize=216432,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:53:567]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:53:567]: Source for file 'SyLog.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:53:723]: Executing op: FileCopy(SourceName=SYMCOR~1.EXE|SymCorpUI.exe,SourceCabKey=symcorpui.exe.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SymCorpUI.exe,Attributes=16384,FileSize=640368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:53:723]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:53:723]: Source for file 'SymCorpUI.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:53:912]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (F8:F0) [14:15:53:912]: Executing op: SetSourceFolder(Folder=1\System64\) MSI (s) (F8:F0) [14:15:53:913]: Executing op: FileCopy(SourceName=SymVPN.dll,SourceCabKey=symvpn.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=SymVPN.dll,Attributes=16384,FileSize=137584,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:53:913]: File: C:\Windows\system32\SymVPN.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:53:913]: Source for file 'SymVPN.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\'. MSI (s) (F8:F0) [14:15:53:915]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:53:915]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:53:915]: Executing op: FileCopy(SourceName=TSysConf.xml,SourceCabKey=tsysconf.xml.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=TSysConf.xml,Attributes=16384,FileSize=182,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1489118514,HashPart2=397919157,HashPart3=-1882783667,HashPart4=-2054665697,,) MSI (s) (F8:F0) [14:15:53:916]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:53:916]: Source for file 'TSysConf.xml' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:53:917]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10096,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:53:917]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:53:917]: Source for file 'TseConfigRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:53:950]: Executing op: FileCopy(SourceName=cltdef.dat,SourceCabKey=cltdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=cltdef.dat,Attributes=16384,FileSize=42416,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-125398606,HashPart2=-1644800622,HashPart3=1086467426,HashPart4=164943782,,) MSI (s) (F8:F0) [14:15:53:951]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:53:951]: Source for file 'cltdef.dat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:53:963]: Executing op: FileCopy(SourceName=default.dat,SourceCabKey=default.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=default.dat,Attributes=16384,FileSize=34176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=190924112,HashPart2=-1366034048,HashPart3=1832534954,HashPart4=728911370,,) MSI (s) (F8:F0) [14:15:53:963]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:53:963]: Source for file 'default.dat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:030]: Executing op: FileCopy(SourceName=DEUPAR~1.DLL|deuParser.dll,SourceCabKey=deuparser.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=deuParser.dll,Attributes=16384,FileSize=223088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:030]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:030]: Source for file 'deuParser.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:242]: Executing op: FileCopy(SourceName=gdiplus.dll,SourceCabKey=gdiplus.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=gdiplus.dll,Attributes=16384,FileSize=1748992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.2.6001.22319,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:242]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:242]: Source for file 'gdiplus.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:355]: Executing op: FileCopy(SourceName=ldvpui.ocx,SourceCabKey=ldvpui.ocx.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=ldvpui.ocx,Attributes=16384,FileSize=178032,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:356]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:356]: Source for file 'ldvpui.ocx' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:386]: Executing op: FileCopy(SourceName=moniker.dat,SourceCabKey=moniker.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=moniker.dat,Attributes=16385,FileSize=3046,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1915252340,HashPart2=1023018415,HashPart3=-845024783,HashPart4=448608524,,) MSI (s) (F8:F0) [14:15:54:386]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:386]: Source for file 'moniker.dat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:388]: Executing op: FileCopy(SourceName=patch25d.dll,SourceCabKey=patch25d.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=patch25d.dll,Attributes=16384,FileSize=31624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2.7.0.13,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:388]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:388]: Source for file 'patch25d.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:395]: Executing op: FileCopy(SourceName=PROTEC~1.DAT|protection.dat,SourceCabKey=protection.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=protection.dat,Attributes=16384,FileSize=17760,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=954478718,HashPart2=414337584,HashPart3=-514796831,HashPart4=473071076,,) MSI (s) (F8:F0) [14:15:54:395]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:395]: Source for file 'protection.dat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:402]: Executing op: FileCopy(SourceName=sdi.dat,SourceCabKey=sdi.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sdi.dat,Attributes=16384,FileSize=320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1586441976,HashPart2=-1801699101,HashPart3=1575977109,HashPart4=1893143188,,) MSI (s) (F8:F0) [14:15:54:402]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:402]: Source for file 'sdi.dat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:422]: Executing op: FileCopy(SourceName=serdef.dat,SourceCabKey=serdef.dat.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=serdef.dat,Attributes=16384,FileSize=33920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1775228271,HashPart2=1059066210,HashPart3=97992537,HashPart4=1679993312,,) MSI (s) (F8:F0) [14:15:54:422]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:422]: Source for file 'serdef.dat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:437]: Executing op: FileCopy(SourceName=sfConfig.dll,SourceCabKey=sfconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sfConfig.dll,Attributes=16384,FileSize=690544,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:437]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:437]: Source for file 'sfConfig.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:528]: Executing op: FileCopy(SourceName=sgConfig.dll,SourceCabKey=sgconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=sgConfig.dll,Attributes=16384,FileSize=380784,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:528]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:528]: Source for file 'sgConfig.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:570]: Executing op: FileCopy(SourceName=tfman.dll,SourceCabKey=tfman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tfman.dll,Attributes=16384,FileSize=128368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:570]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:570]: Source for file 'tfman.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:598]: Executing op: FileCopy(SourceName=Trident.dll,SourceCabKey=trident.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=Trident.dll,Attributes=16384,FileSize=1537392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:599]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:599]: Source for file 'Trident.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:705]: Executing op: FileCopy(SourceName=tse.dll,SourceCabKey=tse.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tse.dll,Attributes=16384,FileSize=1336176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:705]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:705]: Source for file 'tse.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:805]: Executing op: FileCopy(SourceName=TSECON~2.DLL|tseConfig.dll,SourceCabKey=tseconfig.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=tseConfig.dll,Attributes=16384,FileSize=1011568,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:805]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:805]: Source for file 'tseConfig.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:896]: Executing op: FileCopy(SourceName=wpsman.dll,SourceCabKey=wpsman.dll.17E5C180_F281_4425_9348_3E891E7F8D1F,DestName=wpsman.dll,Attributes=16384,FileSize=64368,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:896]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:896]: Source for file 'wpsman.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:54:922]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:54:922]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:54:922]: Executing op: FileCopy(SourceName=DefUtDCD.dll,SourceCabKey=DefUtDCD.dll.11F9A705_02D1_40BB_B998_12EB9A6DDE36,DestName=DefUtDCD.dll,Attributes=17409,FileSize=681336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=4.1.3.2,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:54:922]: File: C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:54:922]: Source for file 'DefUtDCD.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:55:916]: Executing op: FileCopy(SourceName=rcErrDsp.dll,SourceCabKey=rcErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=rcErrDsp.dll,Attributes=17408,FileSize=23912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:55:916]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:55:916]: Source for file 'rcErrDsp.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:55:950]: Executing op: FileCopy(SourceName=ccErrDsp.dll,SourceCabKey=ccErrDsp.dll.A2C8A5D8_CD86_4064_8F88_6CA3EC4F39B1,DestName=ccErrDsp.dll,Attributes=17408,FileSize=124264,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:55:950]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:55:950]: Source for file 'ccErrDsp.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:165]: Executing op: FileCopy(SourceName=ccEvtMgr.exe,SourceCabKey=ccEvtMgr.exe.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtMgr.exe,Attributes=17408,FileSize=27496,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:165]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:165]: Source for file 'ccEvtMgr.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:179]: Executing op: FileCopy(SourceName=ccEvtPlg.dll,SourceCabKey=ccEvtPlg.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtPlg.dll,Attributes=17408,FileSize=287592,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:179]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:179]: Source for file 'ccEvtPlg.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:231]: Executing op: FileCopy(SourceName=ccEvtCli.dll,SourceCabKey=ccEvtCli.dll.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,DestName=ccEvtCli.dll,Attributes=17408,FileSize=218472,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:232]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:232]: Source for file 'ccEvtCli.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:273]: Executing op: FileCopy(SourceName=ccL60U.dll,SourceCabKey=ccL60U.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60U.dll,Attributes=17408,FileSize=534888,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:273]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:273]: Source for file 'ccL60U.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:338]: Executing op: FileCopy(SourceName=ccL60.dll,SourceCabKey=ccL60.dll.950731EB_8B79_4450_850E_8C4E54F98894,DestName=ccL60.dll,Attributes=17408,FileSize=425320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:338]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:338]: Source for file 'ccL60.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:399]: Executing op: FileCopy(SourceName=ccLgView.exe,SourceCabKey=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=ccLgView.exe,Attributes=17408,FileSize=664936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:399]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:399]: Source for file 'ccLgView.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:460]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Help\) MSI (s) (F8:F0) [14:15:56:460]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:56:460]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=ccLgView.exe,ParentVersion=106.5.2.3,ParentLanguage=1033) MSI (s) (F8:F0) [14:15:56:460]: Executing op: FileCopy(SourceName=CCLGVIEW.CHM,SourceCabKey=CCLGVIEW.CHM.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=CCLGVIEW.CHM,Attributes=16384,FileSize=28613,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=ccLgView.exe.AC4F6488_7497_4E71_882E_6FCAC70981F6,,InstallMode=58982400,HashOptions=0,HashPart1=1644033721,HashPart2=1818989040,HashPart3=-1569877197,HashPart4=1224736650,,) MSI (s) (F8:F0) [14:15:56:474]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe) MSI (s) (F8:F0) [14:15:56:474]: Source for file 'CCLGVIEW.CHM' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:491]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:56:491]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:56:491]: Executing op: FileCopy(SourceName=rcLgView.dll,SourceCabKey=rcLgView.dll.AC4F6488_7497_4E71_882E_6FCAC70981F6,DestName=rcLgView.dll,Attributes=17408,FileSize=15720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:491]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:491]: Source for file 'rcLgView.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:505]: Executing op: FileCopy(SourceName=ccALEng.dll,SourceCabKey=ccALEng.dll.2CFA2C2B_1D9C_4137_8BD9_F8166D9BE370,DestName=ccALEng.dll,Attributes=17408,FileSize=177512,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:505]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:505]: Source for file 'ccALEng.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:541]: Executing op: FileCopy(SourceName=ccAlert.dll,SourceCabKey=ccAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=ccAlert.dll,Attributes=17408,FileSize=267624,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:542]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:542]: Source for file 'ccAlert.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:593]: Executing op: FileCopy(SourceName=rcAlert.dll,SourceCabKey=rcAlert.dll.B8ACF472_B138_4B06_9E84_EB4C88D1AA93,DestName=rcAlert.dll,Attributes=17408,FileSize=66920,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:593]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:593]: Source for file 'rcAlert.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:609]: Executing op: FileCopy(SourceName=ccApp.exe,SourceCabKey=ccApp.exe.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=ccApp.exe,Attributes=17408,FileSize=115560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:609]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:609]: Source for file 'ccApp.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:635]: Executing op: FileCopy(SourceName=rcApp.dll,SourceCabKey=rcApp.dll.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,DestName=rcApp.dll,Attributes=17408,FileSize=9064,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:635]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:635]: Source for file 'rcApp.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:670]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:15:56:670]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:56:670]: Executing op: FileCopy(SourceName=ccCmn62.grd,SourceCabKey=ccCmn62.grd.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1921350956,HashPart2=403108354,HashPart3=843950975,HashPart4=-117340176,,) MSI (s) (F8:F0) [14:15:56:670]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.grd; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:670]: Source for file 'ccCmn62.grd' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:672]: Executing op: FileCopy(SourceName=ccCmn62.spm,SourceCabKey=ccCmn62.spm.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.spm,Attributes=16384,FileSize=24160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-20720994,HashPart2=478610390,HashPart3=-1783561612,HashPart4=1468650694,,) MSI (s) (F8:F0) [14:15:56:673]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.spm; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:673]: Source for file 'ccCmn62.spm' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:683]: Executing op: FileCopy(SourceName=ccCmn62.sig,SourceCabKey=ccCmn62.sig.36948328_55DA_46B6_83BE_D004EF7F2582,DestName=ccCmn62.sig,Attributes=16384,FileSize=2269,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1336836799,HashPart2=1143346588,HashPart3=-1051771202,HashPart4=1522107683,,) MSI (s) (F8:F0) [14:15:56:683]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.sig; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:683]: Source for file 'ccCmn62.sig' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:685]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:56:685]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:56:702]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvc.dll,Attributes=17408,FileSize=312680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:702]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:703]: Source for file 'ccSvc.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:765]: Executing op: FileCopy(SourceName=ccSvcHst.exe,SourceCabKey=ccSvcHst.exe.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=ccSvcHst.exe,Attributes=17408,FileSize=108392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:766]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:766]: Source for file 'ccSvcHst.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:795]: Executing op: FileCopy(SourceName=rcSvcHst.dll,SourceCabKey=rcSvcHst.dll.AC0CC510_14E4_4ADC_B239_2CC4B051A99E,DestName=rcSvcHst.dll,Attributes=17408,FileSize=9576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:795]: File: C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:795]: Source for file 'rcSvcHst.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:809]: Executing op: FileCopy(SourceName=ccInst.dll,SourceCabKey=ccInst.dll.C609CF46_1171_49F3_A937_F9F402B507DF,DestName=ccInst.dll,Attributes=17408,FileSize=75112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:809]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:809]: Source for file 'ccInst.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:825]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:15:56:825]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (F8:F0) [14:15:56:825]: Executing op: FileCopy(SourceName=ccInst64.dll,SourceCabKey=ccInst64.dll.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,DestName=ccInst64.dll,Attributes=17408,FileSize=295272,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:825]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:825]: Source for file 'ccInst64.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\'. MSI (s) (F8:F0) [14:15:56:862]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:56:862]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:56:862]: Executing op: FileCopy(SourceName=ccProSub.dll,SourceCabKey=ccProSub.dll.F8CC2AD8_D2A2_4BF4_9518_9D708B7C5C8B,DestName=ccProSub.dll,Attributes=17408,FileSize=62824,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:862]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:862]: Source for file 'ccProSub.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:879]: Executing op: FileCopy(SourceName=ccProd.dll,SourceCabKey=ccProd.dll.82D6F3DC_0333_4BAE_A6A0_92C381724BF9,DestName=ccProd.dll,Attributes=17408,FileSize=33128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:879]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:879]: Source for file 'ccProd.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:56:889]: Executing op: FileCopy(SourceName=ccScanW.dll,SourceCabKey=ccScanW.dll.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE,DestName=ccScanW.dll,Attributes=17408,FileSize=360296,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:56:889]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:56:889]: Source for file 'ccScanW.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:57:022]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:15:57:022]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (F8:F0) [14:15:57:022]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,DestName=ccSet.dll,Attributes=17408,FileSize=883560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:57:022]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:57:022]: Source for file 'ccSet.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\'. MSI (s) (F8:F0) [14:15:57:111]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:57:111]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:57:111]: Executing op: FileCopy(SourceName=ccSetEvt.dll,SourceCabKey=ccSetEvt.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetEvt.dll,Attributes=17408,FileSize=71016,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:57:112]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:57:112]: Source for file 'ccSetEvt.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:57:126]: Executing op: FileCopy(SourceName=ccSetMgr.exe,SourceCabKey=ccSetMgr.exe.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetMgr.exe,Attributes=17408,FileSize=17768,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:57:126]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:57:126]: Source for file 'ccSetMgr.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:57:138]: Executing op: FileCopy(SourceName=ccSet.dll,SourceCabKey=ccSet.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSet.dll,Attributes=17408,FileSize=144744,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:57:138]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:57:138]: Source for file 'ccSet.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:57:172]: Executing op: FileCopy(SourceName=ccSetPlg.dll,SourceCabKey=ccSetPlg.dll.D3A883B9_8F94_4E7D_96B6_852388CE5647,DestName=ccSetPlg.dll,Attributes=17408,FileSize=214376,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:57:172]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:57:172]: Source for file 'ccSetPlg.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:57:320]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:15:57:320]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (F8:F0) [14:15:57:320]: Executing op: FileCopy(SourceName=ccSvc.dll,SourceCabKey=ccSvc.dll.A5A5F4E9_D533_43BF_BB79_E4C05E335221,DestName=ccSvc.dll,Attributes=17408,FileSize=1112424,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:57:320]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:57:320]: Source for file 'ccSvc.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\'. MSI (s) (F8:F0) [14:15:58:196]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:58:196]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:58:196]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E,DestName=ccVrTrst.dll,Attributes=17408,FileSize=132456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:196]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:196]: Source for file 'ccVrTrst.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:58:244]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:15:58:244]: Executing op: SetSourceFolder(Folder=1\Redist64\) MSI (s) (F8:F0) [14:15:58:244]: Executing op: FileCopy(SourceName=ccVrTrst.dll,SourceCabKey=ccVrTrst.dll.24097346_06F6_45A0_9B43_9BB3B51B1527,DestName=ccVrTrst.dll,Attributes=17408,FileSize=479080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:244]: File: C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:244]: Source for file 'ccVrTrst.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist64\'. MSI (s) (F8:F0) [14:15:58:317]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:58:317]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:58:317]: Executing op: FileCopy(SourceName=ccWebWnd.dll,SourceCabKey=ccWebWnd.dll.58B3CBD8_773E_456F_B761_5F9C67C2E7B1,DestName=ccWebWnd.dll,Attributes=17408,FileSize=259432,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:317]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:317]: Source for file 'ccWebWnd.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:58:361]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:58:361]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:58:361]: Executing op: FileCopy(SourceName=ecmldr32.DLL,SourceCabKey=ecmldr32.DLL.F32B52FF_1661_4041_9EF7_C51A9F3BE83D,DestName=ecmldr32.DLL,Attributes=17409,FileSize=43176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=61.3.0.17,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:362]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:362]: Source for file 'ecmldr32.DLL' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:58:375]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\) MSI (s) (F8:F0) [14:15:58:375]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\Help\|program files\Symantec\SEP\Help\) MSI (s) (F8:F0) [14:15:58:375]: Executing op: FileCopy(SourceName=CLIENT~1.CHM|ClientHelp.chm,SourceCabKey=clienthelp.chm.D3AACBD4_BB5F_484C_916D_9EF9010243D0,DestName=ClientHelp.chm,Attributes=16385,FileSize=325610,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=781162564,HashPart2=1356800559,HashPart3=1737262925,HashPart4=1497519892,,) MSI (s) (F8:F0) [14:15:58:375]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:375]: Source for file 'ClientHelp.chm' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\'. MSI (s) (F8:F0) [14:15:58:378]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:58:379]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (F8:F0) [14:15:58:379]: Executing op: FileCopy(SourceName=NACMAN~1.PLG|NacManager.plg,SourceCabKey=nacmanager.plg.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=NacManager.plg,Attributes=16384,FileSize=62832,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:379]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:379]: Source for file 'NacManager.plg' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (F8:F0) [14:15:58:381]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:58:382]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:58:382]: Executing op: FileCopy(SourceName=SNAC64.EXE,SourceCabKey=snac64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SNAC64.EXE,Attributes=16384,FileSize=425800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:382]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:382]: Source for file 'SNAC64.EXE' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:58:427]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (F8:F0) [14:15:58:427]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (F8:F0) [14:15:58:427]: Executing op: FileCopy(SourceName=SnacNp.dll,SourceCabKey=snacnp.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SnacNp.dll,Attributes=16384,FileSize=18248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:428]: File: C:\Windows\SysWOW64\SnacNp.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:428]: Source for file 'SnacNp.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\'. MSI (s) (F8:F0) [14:15:58:447]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (F8:F0) [14:15:58:447]: Executing op: SetSourceFolder(Folder=1\System64\) MSI (s) (F8:F0) [14:15:58:447]: Executing op: FileCopy(SourceName=SnacNp.dll,SourceCabKey=snacnp64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SnacNp.dll,Attributes=16384,FileSize=20296,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:448]: File: C:\Windows\system32\SnacNp.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:448]: Source for file 'SnacNp.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\System64\'. MSI (s) (F8:F0) [14:15:58:455]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:58:455]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:58:455]: Executing op: FileCopy(SourceName=SYMNAP~1.DLL|SymNAPSHAgent64.dll,SourceCabKey=symnapshagent64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SymNAPSHAgent64.dll,Attributes=16384,FileSize=94536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:455]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:456]: Source for file 'SymNAPSHAgent64.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:58:485]: Executing op: FileCopy(SourceName=SYMRAS~1.DLL|SymRasMan64.dll,SourceCabKey=symrasman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=SymRasMan64.dll,Attributes=16384,FileSize=134984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:485]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:485]: Source for file 'SymRasMan64.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:58:517]: Executing op: FileCopy(SourceName=WGX64.SYS,SourceCabKey=wgx64.sys.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=WGX64.SYS,Attributes=16384,FileSize=54576,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:517]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:517]: Source for file 'WGX64.SYS' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:58:541]: Executing op: FileCopy(SourceName=WGXMAN64.DLL,SourceCabKey=wgxman64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=WGXMAN64.DLL,Attributes=16384,FileSize=132936,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:541]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:541]: Source for file 'WGXMAN64.DLL' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:58:578]: Executing op: FileCopy(SourceName=DOT1XT~1.EXE|dot1xtray64.exe,SourceCabKey=dot1xtray64.exe.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=dot1xtray64.exe,Attributes=16384,FileSize=122184,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:578]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:578]: Source for file 'dot1xtray64.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:58:580]: Executing op: FileCopy(SourceName=RASSYM~1.DLL|RasSymEap64.dll,SourceCabKey=rassymeap64.dll.B20121BB_4581_4D1A_9151_0BAA265253EF,DestName=RasSymEap64.dll,Attributes=16384,FileSize=76616,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.442,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:580]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RasSymEap64.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:580]: Source for file 'RasSymEap64.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:58:584]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (F8:F0) [14:15:58:584]: Executing op: SetSourceFolder(Folder=1\System32\) MSI (s) (F8:F0) [14:15:58:584]: Executing op: FileCopy(SourceName=atl71.dll|atl71.dll,SourceCabKey=FL_atl71_dll_4_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,DestName=atl71.dll,Attributes=16384,FileSize=89600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=7.10.6041.0,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:584]: File: C:\Windows\SysWOW64\atl71.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:584]: Source for file 'atl71.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\System32\'. MSI (s) (F8:F0) [14:15:58:606]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:58:606]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:58:606]: Executing op: FileCopy(SourceName=SymDelta.exe,SourceCabKey=symdelta.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=SymDelta.exe,Attributes=16384,FileSize=184176,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:606]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:606]: Source for file 'SymDelta.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:58:641]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\) MSI (s) (F8:F0) [14:15:58:641]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\XDelta\|program files\Symantec\SEP\XDelta\) MSI (s) (F8:F0) [14:15:58:641]: Executing op: FileCopy(SourceName=xdelta3.exe,SourceCabKey=xdelta3.exe.6C97557D_8E52_4C60_89AF_EDD123458DE0,DestName=xdelta3.exe,Attributes=16385,FileSize=197992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1434347619,HashPart2=-1885900240,HashPart3=-1073954844,HashPart4=-246790352,,) MSI (s) (F8:F0) [14:15:58:641]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:641]: Source for file 'xdelta3.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\XDelta\'. MSI (s) (F8:F0) [14:15:58:673]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:58:673]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\|Common\Symantec Shared\) MSI (s) (F8:F0) [14:15:58:673]: Executing op: FileCopy(SourceName=ccL608.dll,SourceCabKey=ccl608.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL608.dll,Attributes=16384,FileSize=618344,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:674]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:674]: Source for file 'ccL608.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (F8:F0) [14:15:58:676]: Executing op: FileCopy(SourceName=ccL60U8.dll,SourceCabKey=ccl60u8.dll.5D85F9F6_4F0E_4914_B1F7_55875E5A1601,DestName=ccL60U8.dll,Attributes=16384,FileSize=808808,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=106.5.2.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:676]: File: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:676]: Source for file 'ccL60U8.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\'. MSI (s) (F8:F0) [14:15:58:679]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:15:58:679]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:58:679]: Executing op: FileCopy(SourceName=dec_abi.dll,SourceCabKey=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.dll,Attributes=17408,FileSize=2106720,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.2.5.130,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:58:680]: File: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:58:680]: Source for file 'dec_abi.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:59:570]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:15:59:570]: Executing op: SetSourceFolder(Folder=1\Redist\) MSI (s) (F8:F0) [14:15:59:570]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (F8:F0) [14:15:59:570]: Executing op: FileCopy(SourceName=dec_abi.grd,SourceCabKey=dec_abi.grd.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.grd,Attributes=16384,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=1505061957,HashPart2=-530852205,HashPart3=-974191721,HashPart4=-795341230,,) MSI (s) (F8:F0) [14:15:59:614]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (F8:F0) [14:15:59:614]: Source for file 'dec_abi.grd' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:59:625]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (F8:F0) [14:15:59:625]: Executing op: FileCopy(SourceName=dec_abi.spm,SourceCabKey=dec_abi.spm.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.spm,Attributes=16384,FileSize=992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-1923040426,HashPart2=719756643,HashPart3=-2058794016,HashPart4=-538099929,,) MSI (s) (F8:F0) [14:15:59:626]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.spm; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (F8:F0) [14:15:59:626]: Source for file 'dec_abi.spm' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:59:628]: Executing op: SetCompanionParent(ParentPath=C:\Program Files (x86)\Common Files\Symantec Shared\,ParentName=dec_abi.dll,ParentVersion=1.2.5.130,ParentLanguage=1033) MSI (s) (F8:F0) [14:15:59:629]: Executing op: FileCopy(SourceName=dec_abi.sig,SourceCabKey=dec_abi.sig.611D9A69_39FC_4998_998E_1ECADF28A979,DestName=dec_abi.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=dec_abi.dll.611D9A69_39FC_4998_998E_1ECADF28A979,,InstallMode=58982400,HashOptions=0,HashPart1=-2021536245,HashPart2=400825912,HashPart3=-1425153870,HashPart4=865872983,,) MSI (s) (F8:F0) [14:15:59:629]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.sig; Overwrite; Won't patch; Existing file is of an equal version (Checked using version of companion: C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll) MSI (s) (F8:F0) [14:15:59:629]: Source for file 'dec_abi.sig' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\'. MSI (s) (F8:F0) [14:15:59:632]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:59:632]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:59:632]: Executing op: FileCopy(SourceName=License.rtf,SourceCabKey=license.rtf.B754A361_3344_430B_92FF_8F9A227A6B90,DestName=License.rtf,Attributes=16385,FileSize=504673,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1690985562,HashPart2=-1099421227,HashPart3=-1780424013,HashPart4=2119153967,,) MSI (s) (F8:F0) [14:15:59:632]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\License.rtf; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:632]: Source for file 'License.rtf' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:816]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\) MSI (s) (F8:F0) [14:15:59:816]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\GLOBAL~1\|Common\Symantec Shared\Global Exceptions\) MSI (s) (F8:F0) [14:15:59:816]: Executing op: FileCopy(SourceName=GEDATA~1.DLL|GEDataStore.dll,SourceCabKey=gedatastore.dll.E1744B13_086F_420A_8044_7463FC999E8E,DestName=GEDataStore.dll,Attributes=16384,FileSize=224112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:816]: File: C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:816]: Source for file 'GEDataStore.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\'. MSI (s) (F8:F0) [14:15:59:818]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\) MSI (s) (F8:F0) [14:15:59:818]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (F8:F0) [14:15:59:818]: Executing op: FileCopy(SourceName=msl.dll,SourceCabKey=msl.dll.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=msl.dll,Attributes=17408,FileSize=324968,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=5.2.0.4,Language=0,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:818]: File: C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:818]: Source for file 'msl.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\'. MSI (s) (F8:F0) [14:15:59:869]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:15:59:869]: Executing op: SetSourceFolder(Folder=1\) MSI (s) (F8:F0) [14:15:59:869]: Executing op: FileCopy(SourceName=MSLight.sig,SourceCabKey=mslight.sig.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.sig,Attributes=16385,FileSize=36,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-562919487,HashPart2=-1520683023,HashPart3=-1990884710,HashPart4=-388226960,,) MSI (s) (F8:F0) [14:15:59:869]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:869]: Source for file 'MSLight.sig' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\'. MSI (s) (F8:F0) [14:15:59:882]: Executing op: FileCopy(SourceName=MSLight.grd,SourceCabKey=mslight.grd.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.grd,Attributes=16385,FileSize=233,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-291507376,HashPart2=-2050429107,HashPart3=-1838546084,HashPart4=-1123364716,,) MSI (s) (F8:F0) [14:15:59:882]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.grd; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:882]: Source for file 'MSLight.grd' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\'. MSI (s) (F8:F0) [14:15:59:884]: Executing op: FileCopy(SourceName=MSLight.spm,SourceCabKey=mslight.spm.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,DestName=MSLight.spm,Attributes=16385,FileSize=365,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1587822063,HashPart2=2026234471,HashPart3=-537450860,HashPart4=1521052195,,) MSI (s) (F8:F0) [14:15:59:884]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.spm; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:884]: Source for file 'MSLight.spm' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\'. MSI (s) (F8:F0) [14:15:59:886]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:59:886]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:59:886]: Executing op: FileCopy(SourceName=QsInfo.dll,SourceCabKey=QsInfo.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=QsInfo.dll,Attributes=16896,FileSize=67952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5706.306,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:886]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:886]: Source for file 'QsInfo.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:888]: Executing op: FileCopy(SourceName=qscomm32.dll,SourceCabKey=qscomm32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qscomm32.dll,Attributes=16384,FileSize=152944,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5706.306,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:888]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:888]: Source for file 'qscomm32.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:890]: Executing op: FileCopy(SourceName=qspak32.dll,SourceCabKey=qspak32.dll.52115D26_908F_4213_9FC1_CF71F90FEEBE,DestName=qspak32.dll,Attributes=16896,FileSize=177520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.5706.306,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:890]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:890]: Source for file 'qspak32.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:892]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:59:892]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\CMCDIR\|program files\Symantec\SEP\CMCDIR\) MSI (s) (F8:F0) [14:15:59:892]: Executing op: FileCopy(SourceName=AVMan.plg,SourceCabKey=avman.plg.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,DestName=AVMan.plg,Attributes=16384,FileSize=108400,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:893]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:893]: Source for file 'AVMan.plg' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\'. MSI (s) (F8:F0) [14:15:59:896]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:59:896]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:59:896]: Executing op: FileCopy(SourceName=AVPLUG~1.DLL|AvPluginImpl.dll,SourceCabKey=avpluginimpl.dll.DAB50ADD_1786_4B3A_AF84_C371B9DFA244,DestName=AvPluginImpl.dll,Attributes=16384,FileSize=653680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:896]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:896]: Source for file 'AvPluginImpl.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:898]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:15:59:899]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:15:59:899]: Executing op: FileCopy(SourceName=Cliproxy.dll,SourceCabKey=Cliproxy.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Cliproxy.dll,Attributes=16896,FileSize=288112,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:899]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:899]: Source for file 'Cliproxy.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:902]: Executing op: FileCopy(SourceName=CONTRO~1.EXE|ControlAP.exe,SourceCabKey=controlap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=ControlAP.exe,Attributes=16384,FileSize=251248,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:902]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:902]: Source for file 'ControlAP.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:927]: Executing op: FileCopy(SourceName=COUNTRY.DAT,SourceCabKey=COUNTRY.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=COUNTRY.DAT,Attributes=16896,FileSize=3971,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=248100376,HashPart2=-1497350061,HashPart3=-30418201,HashPart4=295317593,,) MSI (s) (F8:F0) [14:15:59:927]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:927]: Source for file 'COUNTRY.DAT' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:929]: Executing op: FileCopy(SourceName=DWHWizrd.exe,SourceCabKey=DWHWizrd.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DWHWizrd.exe,Attributes=16896,FileSize=159088,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:929]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:929]: Source for file 'DWHWizrd.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:931]: Executing op: FileCopy(SourceName=Dec3.cfg,SourceCabKey=dec3.cfg.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Dec3.cfg,Attributes=16384,FileSize=534,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1853132954,HashPart2=586502808,HashPart3=649117350,HashPart4=1862771555,,) MSI (s) (F8:F0) [14:15:59:931]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:931]: Source for file 'Dec3.cfg' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:15:59:936]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (F8:F0) [14:15:59:936]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (F8:F0) [14:15:59:936]: Executing op: FileCopy(SourceName=DefUDply.dll,SourceCabKey=defudply.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DefUDply.dll,Attributes=16384,FileSize=779656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=1.0.1.6,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:15:59:937]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:15:59:937]: Source for file 'DefUDply.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\'. MSI (s) (F8:F0) [14:16:00:009]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:00:009]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:16:00:009]: Executing op: FileCopy(SourceName=Default.hst,SourceCabKey=Default.hst.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=Default.hst,Attributes=16384,FileSize=6003,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1165344285,HashPart2=-1757293135,HashPart3=-122947802,HashPart4=-1684723889,,) MSI (s) (F8:F0) [14:16:00:010]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:010]: Source for file 'Default.hst' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:021]: Executing op: FileCopy(SourceName=DoScan.exe,SourceCabKey=doscan.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=DoScan.exe,Attributes=16384,FileSize=85360,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:022]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:022]: Source for file 'DoScan.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:038]: Executing op: FileCopy(SourceName=I2ldvp3.dll,SourceCabKey=I2ldvp3.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=I2ldvp3.dll,Attributes=16896,FileSize=82288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:039]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:039]: Source for file 'I2ldvp3.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:041]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (F8:F0) [14:16:00:041]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\IU\|program files\Symantec\SEP\IU\) MSI (s) (F8:F0) [14:16:00:041]: Executing op: FileCopy(SourceName=LuAuth.dll,SourceCabKey=luauth.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuAuth.dll,Attributes=16384,FileSize=103792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:041]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:041]: Source for file 'LuAuth.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\IU\'. MSI (s) (F8:F0) [14:16:00:071]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:00:071]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:16:00:071]: Executing op: FileCopy(SourceName=LuaWrap.exe,SourceCabKey=LuaWrap.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=LuaWrap.exe,Attributes=16896,FileSize=65392,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:071]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:071]: Source for file 'LuaWrap.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:073]: Executing op: FileCopy(SourceName=NAVNTUTL.DLL,SourceCabKey=NAVNTUTL.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=NAVNTUTL.DLL,Attributes=16384,FileSize=74608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:073]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:073]: Source for file 'NAVNTUTL.DLL' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:075]: Executing op: FileCopy(SourceName=nnewdefs.dll,SourceCabKey=nnewdefs.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nnewdefs.dll,Attributes=16896,FileSize=33136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:075]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:075]: Source for file 'nnewdefs.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:077]: Executing op: FileCopy(SourceName=PLATFORM.DAT,SourceCabKey=PLATFORM.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=PLATFORM.DAT,Attributes=16896,FileSize=103,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=2139773819,HashPart2=-309529276,HashPart3=1409902534,HashPart4=-449301161,,) MSI (s) (F8:F0) [14:16:00:077]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:077]: Source for file 'PLATFORM.DAT' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:078]: Executing op: FileCopy(SourceName=RtvStart.exe,SourceCabKey=rtvstart.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=RtvStart.exe,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:079]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:079]: Source for file 'RtvStart.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:081]: Executing op: FileCopy(SourceName=SAVCProd.dll,SourceCabKey=savcprod.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVCProd.dll,Attributes=16384,FileSize=74608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:081]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:081]: Source for file 'SAVCProd.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:083]: Executing op: FileCopy(SourceName=SAVSES~1.DLL|SAVSesHlp.dll,SourceCabKey=savseshlp.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSesHlp.dll,Attributes=16384,FileSize=73072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:083]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:083]: Source for file 'SAVSesHlp.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:085]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitter.dll,SourceCabKey=savsubmitter.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubmitter.dll,Attributes=16384,FileSize=707952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:085]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:085]: Source for file 'SAVSubmitter.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:091]: Executing op: FileCopy(SourceName=SDPCK32I.dll,SourceCabKey=SDPCK32I.DLL.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDPCK32I.dll,Attributes=16384,FileSize=120456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:091]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:091]: Source for file 'SDPCK32I.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:117]: Executing op: FileCopy(SourceName=SDSNAPSX.dll,SourceCabKey=sdsnapsx.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SDSNAPSX.dll,Attributes=16896,FileSize=283272,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=2005.15.0.14,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:117]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:117]: Source for file 'SDSNAPSX.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:146]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\) MSI (s) (F8:F0) [14:16:00:146]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SAVSUB~1\|Common\Symantec Shared\SAVSubmissionEngine\) MSI (s) (F8:F0) [14:16:00:146]: Executing op: FileCopy(SourceName=SUBCONN.dll,SourceCabKey=subconn.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBCONN.dll,Attributes=16384,FileSize=1412464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:147]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:147]: Source for file 'SUBCONN.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (F8:F0) [14:16:00:241]: Executing op: FileCopy(SourceName=SUBENG.dll,SourceCabKey=subeng.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBENG.dll,Attributes=16384,FileSize=1043312,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:241]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:241]: Source for file 'SUBENG.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (F8:F0) [14:16:00:244]: Executing op: FileCopy(SourceName=SUBUPDT.exe,SourceCabKey=subupdt.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SUBUPDT.exe,Attributes=16384,FileSize=161136,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:245]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:245]: Source for file 'SUBUPDT.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\'. MSI (s) (F8:F0) [14:16:00:247]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:00:247]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:00:247]: Executing op: FileCopy(SourceName=SAVSUB~1.SIG|SAVSubInst.sig,SourceCabKey=savsubinst.sig.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.sig,Attributes=16384,FileSize=2249,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1226448379,HashPart2=49869188,HashPart3=2017381540,HashPart4=1170502715,,) MSI (s) (F8:F0) [14:16:00:247]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:247]: Source for file 'SAVSubInst.sig' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:16:00:264]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:00:264]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:16:00:264]: Executing op: FileCopy(SourceName=SCANCFG.DAT,SourceCabKey=SCANCFG.DAT.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SCANCFG.DAT,Attributes=16384,FileSize=492,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=809358592,HashPart2=1968410883,HashPart3=1277251057,HashPart4=1308947763,,) MSI (s) (F8:F0) [14:16:00:264]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:264]: Source for file 'SCANCFG.DAT' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:333]: Executing op: FileCopy(SourceName=SYSTEM~1.BIN|SystemSnapshotRules.bin,SourceCabKey=systemsnapshotrules..93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SystemSnapshotRules.bin,Attributes=16896,FileSize=7664,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=220871609,HashPart2=-1262219445,HashPart3=1832608065,HashPart4=2013835938,,) MSI (s) (F8:F0) [14:16:00:333]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:333]: Source for file 'SystemSnapshotRules.bin' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:378]: Executing op: FileCopy(SourceName=WSCSAV~1.EXE|WSCSAvNotifier.exe,SourceCabKey=wscsavnotifier.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=WSCSAvNotifier.exe,Attributes=16384,FileSize=324008,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:378]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:378]: Source for file 'WSCSAvNotifier.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:397]: Executing op: FileCopy(SourceName=DWLDPN~1.DLL|dwLdPntScan.dll,SourceCabKey=dwldpntscan.dll.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=dwLdPntScan.dll,Attributes=16384,FileSize=18800,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:398]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:398]: Source for file 'dwLdPntScan.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:405]: Executing op: FileCopy(SourceName=nlnhook.exe,SourceCabKey=nlnhook.exe.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=nlnhook.exe,Attributes=16896,FileSize=16752,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:405]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:405]: Source for file 'nlnhook.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:407]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:00:407]: Executing op: SetSourceFolder(Folder=1\Common\SYMANT~1\SPMANI~1\|Common\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:00:407]: Executing op: FileCopy(SourceName=SAVSUB~1.GRD|SAVSubInst.grd,SourceCabKey=savsubinst.grd.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.grd,Attributes=16384,FileSize=236,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1551103953,HashPart2=1553597316,HashPart3=1820139005,HashPart4=135720353,,) MSI (s) (F8:F0) [14:16:00:408]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.grd; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:408]: Source for file 'SAVSubInst.grd' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:16:00:409]: Executing op: FileCopy(SourceName=SAVSUB~1.SPM|SAVSubInst.spm,SourceCabKey=savsubinst.spm.93C43188_D2F5_461E_B42B_C3A2A318345C,DestName=SAVSubInst.spm,Attributes=16384,FileSize=912,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-861826854,HashPart2=-2042346476,HashPart3=-1697064337,HashPart4=-1151111948,,) MSI (s) (F8:F0) [14:16:00:410]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.spm; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:410]: Source for file 'SAVSubInst.spm' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\'. MSI (s) (F8:F0) [14:16:00:411]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:00:411]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (F8:F0) [14:16:00:411]: Executing op: FileCopy(SourceName=srtsp64.sys,SourceCabKey=srtsp64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.sys,Attributes=17408,FileSize=447536,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:412]: File: C:\Windows\system32\Drivers\srtsp64.sys; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:412]: Source for file 'srtsp64.sys' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:16:00:476]: Executing op: FileCopy(SourceName=srtspx64.sys,SourceCabKey=srtspx64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.sys,Attributes=17408,FileSize=32304,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:476]: File: C:\Windows\system32\Drivers\srtspx64.sys; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:476]: Source for file 'srtspx64.sys' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:16:00:490]: Executing op: FileCopy(SourceName=srtspl64.sys,SourceCabKey=srtspl64.sys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.sys,Attributes=17408,FileSize=482352,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.3,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:491]: File: C:\Windows\system32\Drivers\srtspl64.sys; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:491]: Source for file 'srtspl64.sys' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:16:00:539]: Executing op: FileCopy(SourceName=srtspl64.inf,SourceCabKey=srtspl64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.inf,Attributes=16384,FileSize=1463,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=32800222,HashPart2=1337704175,HashPart3=1782659099,HashPart4=530440042,,) MSI (s) (F8:F0) [14:16:00:539]: File: C:\Windows\system32\Drivers\srtspl64.inf; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:539]: Source for file 'srtspl64.inf' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:16:00:548]: Executing op: FileCopy(SourceName=srtsp64.inf,SourceCabKey=srtsp64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.inf,Attributes=16384,FileSize=1470,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=228161035,HashPart2=-2071933978,HashPart3=874261104,HashPart4=-171426885,,) MSI (s) (F8:F0) [14:16:00:548]: File: C:\Windows\system32\Drivers\srtsp64.inf; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:548]: Source for file 'srtsp64.inf' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:16:00:550]: Executing op: FileCopy(SourceName=srtspx64.cat,SourceCabKey=srtspx64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.cat,Attributes=16384,FileSize=7414,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-194887103,HashPart2=-827150871,HashPart3=-1465371600,HashPart4=917031444,,) MSI (s) (F8:F0) [14:16:00:550]: File: C:\Windows\system32\Drivers\srtspx64.cat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:550]: Source for file 'srtspx64.cat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:16:00:575]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (F8:F0) [14:16:00:575]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (F8:F0) [14:16:00:575]: Executing op: FileCopy(SourceName=SavRT32.dll,SourceCabKey=SavRT32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=SavRT32.dll,Attributes=17408,FileSize=116080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.4,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:575]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:575]: Source for file 'SavRT32.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (F8:F0) [14:16:00:606]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:00:606]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (F8:F0) [14:16:00:606]: Executing op: FileCopy(SourceName=srtsp64.cat,SourceCabKey=srtsp64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtsp64.cat,Attributes=16384,FileSize=7410,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1747047095,HashPart2=1046641140,HashPart3=1139691189,HashPart4=1058210019,,) MSI (s) (F8:F0) [14:16:00:606]: File: C:\Windows\system32\Drivers\srtsp64.cat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:606]: Source for file 'srtsp64.cat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:16:00:615]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:00:615]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (F8:F0) [14:16:00:615]: Executing op: FileCopy(SourceName=srt.spm,SourceCabKey=srt.spm.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.spm,Attributes=16384,FileSize=7352,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-1553828064,HashPart2=-849468497,HashPart3=1531021654,HashPart4=1694530468,,) MSI (s) (F8:F0) [14:16:00:615]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:615]: Source for file 'srt.spm' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (F8:F0) [14:16:00:626]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:00:626]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (F8:F0) [14:16:00:626]: Executing op: FileCopy(SourceName=srtspl64.cat,SourceCabKey=srtspl64.cat.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspl64.cat,Attributes=16384,FileSize=7414,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=-326336488,HashPart2=1718428922,HashPart3=1819644436,HashPart4=-285247367,,) MSI (s) (F8:F0) [14:16:00:626]: File: C:\Windows\system32\Drivers\srtspl64.cat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:626]: Source for file 'srtspl64.cat' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:16:00:637]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:00:637]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (F8:F0) [14:16:00:637]: Executing op: FileCopy(SourceName=srt.grd,SourceCabKey=srt.grd.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.grd,Attributes=16384,FileSize=229,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=1762219042,HashPart2=901484875,HashPart3=-1649682887,HashPart4=-1459472786,,) MSI (s) (F8:F0) [14:16:00:637]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:637]: Source for file 'srt.grd' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (F8:F0) [14:16:00:639]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:00:639]: Executing op: SetSourceFolder(Folder=1\Redist\Drivers\) MSI (s) (F8:F0) [14:16:00:639]: Executing op: FileCopy(SourceName=srtspx64.inf,SourceCabKey=srtspx64.inf.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtspx64.inf,Attributes=16384,FileSize=1454,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=654675696,HashPart2=-1293586454,HashPart3=-1995167085,HashPart4=1090465450,,) MSI (s) (F8:F0) [14:16:00:639]: File: C:\Windows\system32\Drivers\srtspx64.inf; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:639]: Source for file 'srtspx64.inf' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\Drivers\'. MSI (s) (F8:F0) [14:16:00:641]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (F8:F0) [14:16:00:641]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\SRTSP\) MSI (s) (F8:F0) [14:16:00:641]: Executing op: FileCopy(SourceName=Srtsp32.dll,SourceCabKey=Srtsp32.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=Srtsp32.dll,Attributes=17408,FileSize=710000,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.4,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:641]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:642]: Source for file 'Srtsp32.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (F8:F0) [14:16:00:705]: Executing op: FileCopy(SourceName=srtUnin.dll,SourceCabKey=srtUnin.dll.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srtUnin.dll,Attributes=17408,FileSize=116080,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=10.3.3.4,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:705]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:705]: Source for file 'srtUnin.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\'. MSI (s) (F8:F0) [14:16:00:728]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:00:728]: Executing op: SetSourceFolder(Folder=1\Redist\SYMSHARE\Manifest\) MSI (s) (F8:F0) [14:16:00:728]: Executing op: FileCopy(SourceName=srt.sig,SourceCabKey=srt.sig.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,DestName=srt.sig,Attributes=16384,FileSize=2261,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,,,InstallMode=58982400,HashOptions=0,HashPart1=370953970,HashPart2=-220350142,HashPart3=1485614061,HashPart4=-2061817497,,) MSI (s) (F8:F0) [14:16:00:728]: File: C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:729]: Source for file 'srt.sig' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\'. MSI (s) (F8:F0) [14:16:00:730]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:00:730]: Executing op: SetSourceFolder(Folder=1\Common64\SYMANT~1\|Common64\Symantec Shared\) MSI (s) (F8:F0) [14:16:00:730]: Executing op: FileCopy(SourceName=SEVINS~1.EXE|sevinst64x86.exe,SourceCabKey=sevinst64x86.exe.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,DestName=sevinst64x86.exe,Attributes=16384,FileSize=1026952,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=12.8.3.23,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:731]: File: C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:731]: Source for file 'sevinst64x86.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\Common64\Symantec Shared\'. MSI (s) (F8:F0) [14:16:00:810]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:00:810]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:16:00:810]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUI.dll,SourceCabKey=savmainui.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavMainUI.dll,Attributes=16384,FileSize=1156464,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:811]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:811]: Source for file 'SavMainUI.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:884]: Executing op: FileCopy(SourceName=SavUI.exe,SourceCabKey=savui.exe.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=SavUI.exe,Attributes=16384,FileSize=181616,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:884]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:884]: Source for file 'SavUI.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:887]: Executing op: FileCopy(SourceName=scandlgs.dll,SourceCabKey=scandlgs.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=scandlgs.dll,Attributes=16384,FileSize=295792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:887]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:887]: Source for file 'scandlgs.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:890]: Executing op: FileCopy(SourceName=vpshell2.dll,SourceCabKey=vpshell2.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=vpshell2.dll,Attributes=16384,FileSize=68976,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:890]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:890]: Source for file 'vpshell2.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:894]: Executing op: FileCopy(SourceName=webshell.dll,SourceCabKey=webshell.dll.ECFEE69D_DA66_4F00_ABE5_54E931059C01,DestName=webshell.dll,Attributes=16384,FileSize=130928,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:894]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:894]: Source for file 'webshell.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:00:896]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (F8:F0) [14:16:00:896]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (F8:F0) [14:16:00:896]: Executing op: FileCopy(SourceName=AVManRes.dll,SourceCabKey=avmanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=AVManRes.dll,Attributes=16384,FileSize=9072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:896]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:896]: Source for file 'AVManRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:00:955]: Executing op: FileCopy(SourceName=ActaRes.dll,SourceCabKey=actares.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=ActaRes.dll,Attributes=16384,FileSize=111984,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:00:955]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:00:955]: Source for file 'ActaRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:059]: Executing op: FileCopy(SourceName=GUPROX~1.DLL|GUProxyRes.dll,SourceCabKey=guproxyres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=GUProxyRes.dll,Attributes=16384,FileSize=10096,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:059]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:059]: Source for file 'GUProxyRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:074]: Executing op: FileCopy(SourceName=LDDATE~1.DLL|LDDateTmRes.dll,SourceCabKey=lddatetmres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDDateTmRes.dll,Attributes=16384,FileSize=13168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:074]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:074]: Source for file 'LDDateTmRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:093]: Executing op: FileCopy(SourceName=LDVPCT~1.DLL|LDVPCtlsRes.dll,SourceCabKey=ldvpctlsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPCtlsRes.dll,Attributes=16384,FileSize=177520,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:094]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:094]: Source for file 'LDVPCtlsRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:322]: Executing op: FileCopy(SourceName=LDVPDL~1.DLL|LDVPDlgsRes.dll,SourceCabKey=ldvpdlgsres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPDlgsRes.dll,Attributes=16384,FileSize=615792,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:322]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:322]: Source for file 'LDVPDlgsRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:530]: Executing op: FileCopy(SourceName=LDVPUI~1.DLL|LDVPUIRes.dll,SourceCabKey=ldvpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LDVPUIRes.dll,Attributes=16384,FileSize=58736,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:530]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:530]: Source for file 'LDVPUIRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:583]: Executing op: FileCopy(SourceName=LUManRes.dll,SourceCabKey=lumanres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=LUManRes.dll,Attributes=16384,FileSize=9072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:583]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:583]: Source for file 'LUManRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:607]: Executing op: FileCopy(SourceName=NETPOR~1.DLL|NetportRes.dll,SourceCabKey=netportres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=NetportRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:608]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:608]: Source for file 'NetportRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:639]: Executing op: FileCopy(SourceName=PROTEC~1.DLL|ProtectionUtilRes.dll,SourceCabKey=protectionutilres.dl.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=ProtectionUtilRes.dll,Attributes=16384,FileSize=34160,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:639]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:639]: Source for file 'ProtectionUtilRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:754]: Executing op: FileCopy(SourceName=SSHELP~1.DLL|SSHelperRes.dll,SourceCabKey=sshelperres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SSHelperRes.dll,Attributes=16384,FileSize=26992,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:754]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:754]: Source for file 'SSHelperRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:799]: Executing op: FileCopy(SourceName=SgHIRes.dll,SourceCabKey=sghires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SgHIRes.dll,Attributes=16384,FileSize=11632,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:799]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:799]: Source for file 'SgHIRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:808]: Executing op: FileCopy(SourceName=SmcRes.dll,SourceCabKey=smcres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SmcRes.dll,Attributes=16384,FileSize=120688,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:808]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:808]: Source for file 'SmcRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:837]: Executing op: FileCopy(SourceName=SpNetRes.dll,SourceCabKey=spnetres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SpNetRes.dll,Attributes=16384,FileSize=156528,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:838]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:838]: Source for file 'SpNetRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:01:887]: Executing op: FileCopy(SourceName=SYLINK~1.DLL|SyLinkRes.dll,SourceCabKey=sylinkres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SyLinkRes.dll,Attributes=16384,FileSize=11632,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:01:887]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:01:887]: Source for file 'SyLinkRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:054]: Executing op: FileCopy(SourceName=SYMCOR~1.DLL|SymCorpUIRes.dll,SourceCabKey=symcorpuires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=SymCorpUIRes.dll,Attributes=16384,FileSize=1914224,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:054]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:054]: Source for file 'SymCorpUIRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:149]: Executing op: FileCopy(SourceName=TSECON~1.DLL|TseConfigRes.dll,SourceCabKey=tseconfigres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=TseConfigRes.dll,Attributes=16384,FileSize=10096,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:149]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:149]: Source for file 'TseConfigRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:171]: Executing op: FileCopy(SourceName=SMCGUI~1.DLL|smcGuiRes.dll,SourceCabKey=smcguires.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=smcGuiRes.dll,Attributes=16384,FileSize=382320,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:171]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:171]: Source for file 'smcGuiRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:210]: Executing op: FileCopy(SourceName=tseRes.dll,SourceCabKey=tseres.dll.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E,DestName=tseRes.dll,Attributes=16384,FileSize=13680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:210]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:210]: Source for file 'tseRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:219]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (F8:F0) [14:16:02:219]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\res\1033\|program files\Symantec\SEP\res\1033\) MSI (s) (F8:F0) [14:16:02:219]: Executing op: FileCopy(SourceName=CONTRO~1.DLL|ControlAPRes.dll,SourceCabKey=controlapres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ControlAPRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:219]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:219]: Source for file 'ControlAPRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:230]: Executing op: FileCopy(SourceName=DWHWIZ~1.DLL|DWHWizrdRes.dll,SourceCabKey=dwhwizrdres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DWHWizrdRes.dll,Attributes=16384,FileSize=345456,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:231]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:231]: Source for file 'DWHWizrdRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:292]: Executing op: FileCopy(SourceName=DEVMAN~1.DLL|DevManRes.dll,SourceCabKey=devmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DevManRes.dll,Attributes=16384,FileSize=11120,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:292]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:292]: Source for file 'DevManRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:306]: Executing op: FileCopy(SourceName=DOSCAN~1.DLL|DoScanRes.dll,SourceCabKey=doscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=DoScanRes.dll,Attributes=16384,FileSize=10608,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:306]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:306]: Source for file 'DoScanRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:313]: Executing op: FileCopy(SourceName=EXCHNG~1.DLL|ExchngUIRes.dll,SourceCabKey=exchnguires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ExchngUIRes.dll,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:313]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:313]: Source for file 'ExchngUIRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:326]: Executing op: FileCopy(SourceName=HPPPRO~1.DLL|HPPProtectionProviderUIRes.dll,SourceCabKey=hppprotectionprovide.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=HPPProtectionProviderUIRes.dll,Attributes=16384,FileSize=25968,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:326]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:326]: Source for file 'HPPProtectionProviderUIRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:341]: Executing op: FileCopy(SourceName=IMailRes.dll,SourceCabKey=imailres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailRes.dll,Attributes=16384,FileSize=8048,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:341]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:341]: Source for file 'IMailRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:351]: Executing op: FileCopy(SourceName=IMAILU~1.DLL|IMailUIRes.dll,SourceCabKey=imailuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=IMailUIRes.dll,Attributes=16384,FileSize=18288,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:351]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:351]: Source for file 'IMailUIRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:399]: Executing op: FileCopy(SourceName=LOTNTS~1.DLL|LotNtsUIRes.dll,SourceCabKey=lotntsuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=LotNtsUIRes.dll,Attributes=16384,FileSize=15728,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:399]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:399]: Source for file 'LotNtsUIRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:414]: Executing op: FileCopy(SourceName=PScanRes.dll,SourceCabKey=pscanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=PScanRes.dll,Attributes=16384,FileSize=12656,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:414]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:414]: Source for file 'PScanRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:427]: Executing op: FileCopy(SourceName=SAVSUB~1.DLL|SAVSubmitterRes.dll,SourceCabKey=savsubmitterres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SAVSubmitterRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:427]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:427]: Source for file 'SAVSubmitterRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:440]: Executing op: FileCopy(SourceName=SAVMAI~1.DLL|SavMainUIRes.dll,SourceCabKey=savmainuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SavMainUIRes.dll,Attributes=16384,FileSize=374128,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:440]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:440]: Source for file 'SavMainUIRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:480]: Executing op: FileCopy(SourceName=SCANDL~1.DLL|ScanDlgsRes.dll,SourceCabKey=scandlgsres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=ScanDlgsRes.dll,Attributes=16384,FileSize=95600,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:480]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:480]: Source for file 'ScanDlgsRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:498]: Executing op: FileCopy(SourceName=SUBRES.loc,SourceCabKey=subres.loc.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SUBRES.loc,Attributes=16384,FileSize=13680,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:498]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:498]: Source for file 'SUBRES.loc' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:511]: Executing op: FileCopy(SourceName=SYMPRO~1.DLL|SymProtectStorageRes.dll,SourceCabKey=symprotectstorageres.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectStorageRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:511]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:511]: Source for file 'SymProtectStorageRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:522]: Executing op: FileCopy(SourceName=SYMPRO~2.DLL|SymProtectUIRes.dll,SourceCabKey=symprotectuires.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=SymProtectUIRes.dll,Attributes=16384,FileSize=54640,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:522]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:522]: Source for file 'SymProtectUIRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:540]: Executing op: FileCopy(SourceName=VPSHEL~1.DLL|VpshellRes.dll,SourceCabKey=vpshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=VpshellRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:540]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:540]: Source for file 'VpshellRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:558]: Executing op: FileCopy(SourceName=WSCSAV~1.DLL|WSCSavNotifierRes.dll,SourceCabKey=wscsavnotifierres.dl.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WSCSavNotifierRes.dll,Attributes=16384,FileSize=38256,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:559]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:559]: Source for file 'WSCSavNotifierRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:572]: Executing op: FileCopy(SourceName=WEBSHE~1.DLL|WebShellRes.dll,SourceCabKey=webshellres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=WebShellRes.dll,Attributes=16384,FileSize=12144,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:572]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:572]: Source for file 'WebShellRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:592]: Executing op: FileCopy(SourceName=NOTESE~1.DLL|notesextRes.dll,SourceCabKey=notesextres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=notesextRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:592]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:592]: Source for file 'notesextRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:601]: Executing op: FileCopy(SourceName=sfmanRes.dll,SourceCabKey=sfmanres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=sfmanRes.dll,Attributes=16384,FileSize=13168,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:601]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:601]: Source for file 'sfmanRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:607]: Executing op: FileCopy(SourceName=VPMSEC~1.DLL|vpmseceRes.dll,SourceCabKey=vpmseceres.dll.BDB14310_4277_4DFB_8460_F76DD61B681A,DestName=vpmseceRes.dll,Attributes=16384,FileSize=8560,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:607]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:607]: Source for file 'vpmseceRes.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\'. MSI (s) (F8:F0) [14:16:02:657]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:02:657]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:16:02:657]: Executing op: FileCopy(SourceName=RTVSCA~1.DLL|RTVScanPS.dll,SourceCabKey=rtvscanps.dll.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=RTVScanPS.dll,Attributes=16384,FileSize=20336,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:657]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:657]: Source for file 'RTVScanPS.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:02:659]: Executing op: FileCopy(SourceName=Rtvscan.exe,SourceCabKey=Rtvscan.exe.8B2C71C0_9350_408B_A16D_BE89CBA491F0,DestName=Rtvscan.exe,Attributes=16384,FileSize=1832072,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:659]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:659]: Source for file 'Rtvscan.exe' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:02:750]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:02:750]: Executing op: SetSourceFolder(Folder=1\PROGRA~1\Symantec\SEP\|program files\Symantec\SEP\) MSI (s) (F8:F0) [14:16:02:751]: Executing op: FileCopy(SourceName=RTVSCA~2.DLL|RTVScanPS64.dll,SourceCabKey=rtvscanps64.dll.ACDDF3BD_5AC2_4BE0_817D_75666115720A,DestName=RTVScanPS64.dll,Attributes=16384,FileSize=20848,PerTick=65536,,VerifyMedia=1,,,,,CheckCRC=0,Version=11.0.6100.463,Language=1033,InstallMode=58982400,,,,,,,) MSI (s) (F8:F0) [14:16:02:751]: File: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:02:751]: Source for file 'RTVScanPS64.dll' is uncompressed, at 'C:\Users\kmitchell\AppData\Local\Temp\Symantec\program files\Symantec\SEP\'. MSI (s) (F8:F0) [14:16:02:753]: Executing op: RegisterSharedComponentProvider(,,File=ul_ATL80.dll.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E,Component={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:760]: Executing op: RegisterSharedComponentProvider(,,File=ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E,Component={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:767]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E,Component={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:774]: Executing op: RegisterSharedComponentProvider(,,File=ul_msvcr80.dll.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E,Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:780]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfcm80.dll.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E,Component={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:787]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfcm80.dll.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E,Component={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:794]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfc80CHS.dll.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E,Component={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:801]: Executing op: RegisterSharedComponentProvider(,,File=ul_mfc80CHS.dll.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E,Component={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ComponentVersion=8.0.50727.762,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:808]: Executing op: RegisterSharedComponentProvider(,,File=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ComponentVersion=7.10.3052.4,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:815]: Executing op: RegisterSharedComponentProvider(,,File=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,Component={EC90B503-35C8-412A-BD85-88F7262F5563},ComponentVersion=7.10.3077.0,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,PatchSize=0,PatchAttributes=0,PatchSequence=0,SharedComponent=0,IsFullFile=0) MSI (s) (F8:F0) [14:16:02:822]: Executing op: CacheRTMFile(,FileKey=FL_msvcr71_dll_3_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,Attributes=17408,MediaCabinet=1\Data1.cab,,,CopierFlags=9,FileSize=348160,,,,,) MSI (s) (F8:F0) [14:16:02:825]: Note: 1: 2343 MSI (s) (F8:F0) [14:16:02:825]: Executing op: CacheRTMFile(,FileKey=FL_msvcp71_dll_2_____X86.3643236F_FC70_11D3_A536_0090278A1BB8,,ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductVersion=11.0.6100,Attributes=17408,,,,CopierFlags=1,FileSize=499712,,,,,) MSI (s) (F8:F0) [14:16:02:826]: Note: 1: 2343 MSI (s) (F8:F0) [14:16:02:826]: Executing op: CacheSizeFlush(,) MSI (s) (F8:F0) [14:16:02:826]: Executing op: ActionStart(Name=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:02:884]: Executing op: CustomActionSchedule(Action=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_iDeleteOriginalDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.6100.645) MSI (s) (F8:F0) [14:16:02:885]: Executing op: ActionStart(Name=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:02:886]: Executing op: CustomActionSchedule(Action=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnloadEMPlugin@4,) MSI (s) (F8:F0) [14:16:02:888]: Executing op: ActionStart(Name=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (F8:F0) [14:16:02:981]: Executing op: CustomActionSchedule(Action=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_RemoveCcSettingsFiles@4,CustomActionData=C:\ProgramData\Symantec\Common Client\) MSI (s) (F8:F0) [14:16:02:985]: Executing op: ActionStart(Name=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:16:03:264]: Executing op: CustomActionSchedule(Action=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=MsiCopyNamedFiles,CustomActionData=1|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:94) [14:16:03:267]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF773.tmp, Entrypoint: MsiCopyNamedFiles AgentMainCA: MsiCopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: Enter. AgentMainCA: CopyNamedFiles: src: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\, dest: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, mode: 1 AgentMainCA: CopyFile - copied from C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\sylink.xml to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sylink.xml success AgentMainCA: CopyFile - copied from C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\stdstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\stdstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\cltdef.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\serdef.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat success AgentMainCA: CopyFile - copied from C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\serstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\tstate.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tstate.dat failure - Get Last Error reports 2 AgentMainCA: CopyFile - copied from C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\sdi.dat to C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat success AgentMainCA: CopyNamedFiles successful. MSI (s) (F8:F0) [14:16:03:302]: Executing op: ActionStart(Name=MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F,,) AgentMainCA: MsiCopyNamedFiles successful. MSI (s) (F8:F0) [14:16:03:302]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=MSIAddWFPAppException,CustomActionData=SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (F8:18) [14:16:03:305]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIF793.tmp, Entrypoint: MSIAddWFPAppException WinFWConfigCA: MSIChangeWFPAppException: CustomActionData dwlen 245, SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;. WinFWConfigCA: MSIChangeWFPAppException: strName SMC Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SMC Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe fwName=SMC Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe is was not in the collection. WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe is now enabled in the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName SNAC64 Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SNAC64 Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE fwName=SNAC64 Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE is was not in the collection. WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE is now enabled in the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName Symantec Email, strPath C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = Symantec Email. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe fwName=Symantec Email WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe is was not in the collection. MSI (s) (F8:F0) [14:16:04:213]: Executing op: ActionStart(Name=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) WinFWConfigCA: WindowsFirewallModifyApp: Authorized application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe is now enabled in the firewall. MSI (s) (F8:F0) [14:16:04:214]: Executing op: CustomActionSchedule(Action=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=MSIRemoveWFPAppException,CustomActionData=SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (F8:F0) [14:16:04:216]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,,) MSI (s) (F8:F0) [14:16:04:217]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1281,Source=BinaryData,Target=_LURollbackDecomposerABI@4,) MSI (s) (F8:F0) [14:16:04:217]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,,) MSI (s) (F8:F0) [14:16:04:218]: Executing op: CustomActionSchedule(Action=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1025,Source=BinaryData,Target=_LURegisterDecomposerABI@4,) MSI (s) (F8:DC) [14:16:04:220]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFB2D.tmp, Entrypoint: _LURegisterDecomposerABI@4 -- DECABI_LOGGING -- Enter LURegisterDecomposerABI() -- DECABI_LOGGING -- GetDecomposerABIProperties Registry created. -- DECABI_LOGGING -- GetDecABIDirectory() -- failed to get Installed Apps key from registry. -- DECABI_LOGGING -- Decomposer ABI DLL version is: not installed -- DECABI_LOGGING -- Decomposer ABI not registered with LiveUpdate. -- DECABI_LOGGING -- Decomposer ABI version registered with LiveUpdate is: not installed -- DECABI_LOGGING -- Decomposer ABI sequence number registered with LiveUpdate is: not installed -- DECABI_LOGGING -- For rollback using Decomposer ABI custom action property: sizeof= 130 not installed:not installed MSI (s) (F8:F0) [14:16:04:570]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (F8:F0) [14:16:04:571]: Executing op: ProgressTotal(Total=1190449,Type=0,ByteEquivalent=1) MSI (s) (F8:F0) [14:16:04:571]: Executing op: SetSourceFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:04:571]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\drivers\) MSI (s) (F8:F0) [14:16:04:572]: Executing op: FileCopy(SourceName=Teefer2.sys,,DestName=Teefer2.sys,Attributes=16384,FileSize=64048,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=11.0.5708.18,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:572]: File: C:\Windows\system32\drivers\Teefer2.sys; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:572]: Source for file 'Teefer2.sys' is uncompressed, at 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\'. MSI (s) (F8:F0) [14:16:04:574]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\) MSI (s) (F8:F0) [14:16:04:574]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (F8:F0) [14:16:04:574]: Executing op: FileCopy(SourceName=SymVPN.dll,,DestName=SymVPN.dll,Attributes=16384,FileSize=137584,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=11.0.6100.480,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:574]: File: C:\Windows\SysWOW64\SymVPN.dll; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:574]: Source for file 'SymVPN.dll' is uncompressed, at 'C:\Windows\system32\'. MSI (s) (F8:F0) [14:16:04:576]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:04:576]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:04:576]: Executing op: FileCopy(SourceName=srtsp64.cat,,DestName=srtsp64.cat,Attributes=16384,FileSize=7410,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:576]: File: C:\Windows\SysWOW64\Drivers\srtsp64.cat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:576]: Source for file 'srtsp64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:16:04:578]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:04:578]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:04:578]: Executing op: FileCopy(SourceName=srtsp64.inf,,DestName=srtsp64.inf,Attributes=16384,FileSize=1470,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:578]: File: C:\Windows\SysWOW64\Drivers\srtsp64.inf; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:578]: Source for file 'srtsp64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:16:04:580]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:04:580]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:04:580]: Executing op: FileCopy(SourceName=srtsp64.sys,,DestName=srtsp64.sys,Attributes=17408,FileSize=447536,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.3.3,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:580]: File: C:\Windows\SysWOW64\Drivers\srtsp64.sys; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:580]: Source for file 'srtsp64.sys' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:16:04:582]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:04:582]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:04:582]: Executing op: FileCopy(SourceName=srtspl64.cat,,DestName=srtspl64.cat,Attributes=16384,FileSize=7414,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:582]: File: C:\Windows\SysWOW64\Drivers\srtspl64.cat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:582]: Source for file 'srtspl64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:16:04:584]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:04:584]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:04:584]: Executing op: FileCopy(SourceName=srtspl64.inf,,DestName=srtspl64.inf,Attributes=16384,FileSize=1463,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:585]: File: C:\Windows\SysWOW64\Drivers\srtspl64.inf; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:585]: Source for file 'srtspl64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:16:04:586]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:04:586]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:04:586]: Executing op: FileCopy(SourceName=srtspl64.sys,,DestName=srtspl64.sys,Attributes=17408,FileSize=482352,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.3.3,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:586]: File: C:\Windows\SysWOW64\Drivers\srtspl64.sys; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:587]: Source for file 'srtspl64.sys' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:16:04:589]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:04:589]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:04:589]: Executing op: FileCopy(SourceName=srtspx64.cat,,DestName=srtspx64.cat,Attributes=16384,FileSize=7414,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:589]: File: C:\Windows\SysWOW64\Drivers\srtspx64.cat; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:589]: Source for file 'srtspx64.cat' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:16:04:591]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:04:591]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:04:591]: Executing op: FileCopy(SourceName=srtspx64.inf,,DestName=srtspx64.inf,Attributes=16384,FileSize=1454,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,,,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:591]: File: C:\Windows\SysWOW64\Drivers\srtspx64.inf; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:591]: Source for file 'srtspx64.inf' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:16:04:592]: Executing op: SetSourceFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:04:593]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:04:593]: Executing op: FileCopy(SourceName=srtspx64.sys,,DestName=srtspx64.sys,Attributes=17408,FileSize=32304,PerTick=0,IsCompressed=0,VerifyMedia=0,,,,,CheckCRC=0,Version=10.3.3.3,Language=1033,InstallMode=262144,,,,,,,) MSI (s) (F8:F0) [14:16:04:593]: File: C:\Windows\SysWOW64\Drivers\srtspx64.sys; To be installed; Won't patch; No existing file MSI (s) (F8:F0) [14:16:04:593]: Source for file 'srtspx64.sys' is uncompressed, at 'C:\Windows\system32\Drivers\'. MSI (s) (F8:F0) [14:16:04:594]: Executing op: ActionStart(Name=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:04:595]: Executing op: CustomActionSchedule(Action=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnInstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (F8:F0) [14:16:04:596]: Executing op: ActionStart(Name=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:04:597]: Executing op: CustomActionSchedule(Action=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_InstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (F8:80) [14:16:04:600]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIFCA4.tmp, Entrypoint: _InstallSymevent@4 1: InstAPca.dll: InstallSymevent 1: InstAPca.dll: CustomActionData: /Enterprise /USE_LU_MANIFEST= 1: InstAPca.dll: This is an Enterprise product. 1: InstAPca.dll: COM should be used (default) for LiveUpdate registration/unregistration. MSI (s) (F8:F0) [14:16:06:125]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) 1: InstAPca.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE /Q SRTSP MSI (s) (F8:F0) [14:16:06:126]: Executing op: IconCreate(Icon=ARPPRODUCTICON.exe,Data=BinaryData) MSI (s) (F8:F0) [14:16:06:137]: Executing op: SetTargetFolder(Folder=23\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:06:139]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (F8:F0) [14:16:06:139]: Executing op: ShortcutCreate(Name=SYMANT~1|Symantec Endpoint Protection,,,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,,,,IconIndex=0,,ShowCmd=1,,,,,) MSI (s) (F8:F0) [14:16:06:169]: Executing op: ShortcutCreate(Name=SYMANT~2|Symantec Endpoint Protection Help,,,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,,,,,,ShowCmd=1,,,,,) MSI (s) (F8:F0) [14:16:06:187]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) MSI (s) (F8:F0) [14:16:06:188]: Executing op: RegClassInfoRegister(Feature=Core,Component={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},ProgId=SepLuCallback.SepLuCallbackHandler.1,VIProgId=SepLuCallback.SepLuCallbackHandler,Description=SepLuCallbackHandler Class,Context=InprocServer32,,AppID={FA4F9665-D55A-4EE9-9668-95B120166DBF},,,,,,,,) MSI (s) (F8:F0) [14:16:06:198]: Executing op: RegAppIdInfoRegister(AppId={FA4F9665-D55A-4EE9-9668-95B120166DBF},ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,,,,,,) MSI (s) (F8:F0) [14:16:06:198]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,Description=HPPProtectionProvider Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,) MSI (s) (F8:F0) [14:16:06:209]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,,,,,,) MSI (s) (F8:F0) [14:16:06:209]: Executing op: RegClassInfoRegister(Feature=COHMain,Component={7B7F6AF2-213A-404C-8550-698CF78BEF46},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},ProgId=HPPProtectionProviderUI.HPPProtection.1,VIProgId=HPPProtectionProviderUI.HPPProtection,Description=HPPProtection Class,Context=InprocServer32,,AppID={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,,,,,,,) MSI (s) (F8:F0) [14:16:06:219]: Executing op: RegAppIdInfoRegister(AppId={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,,,,,,) MSI (s) (F8:F0) [14:16:06:219]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,,Description=LdvpEmailNotifySettings Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:227]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,,Description=LDVPMessageConfig Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:236]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,,Description=LDVPStorageView Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:242]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},ProgId=LDVPCTLS.LDVPActionsCtrl.1,,Description=LDVPActions Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:249]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},ProgId=LDVPUI.LDVPUICtrl.1,,Description=Symantec Endpoint Protection UI,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:255]: Executing op: RegClassInfoRegister(Feature=Core,Component={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},ProgId=PatchWrap.PatchWrapper.1,VIProgId=PatchWrap.PatchWrapper,Description=PatchWrapper Class,Context=LocalServer32,,AppID={4D87269F-49AB-4095-93FF-52DAD221149E},,,,,,,,) MSI (s) (F8:F0) [14:16:06:265]: Executing op: RegAppIdInfoRegister(AppId={4D87269F-49AB-4095-93FF-52DAD221149E},ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,,,,,,) MSI (s) (F8:F0) [14:16:06:266]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,,Description=LDVPThreatExlusionsDlg Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:272]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},ProgId=LDVPDLGS.LDVPCompressedCtrl.1,,Description=LDVPCompressed Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:279]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},ProgId=LDVPCTLS.LDVPResultsCtrl.1,,Description=LDVP Results,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:285]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},ProgId=LDVPCTLS.LDVPEditCtrl.1,,Description=LDVPEdit Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:291]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,,Description=LDVPAboutDlg Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:298]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,,Description=SEP DateTime Static,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:305]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,,Description=LDVPTypes Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:311]: Executing op: RegClassInfoRegister64(Feature=Core,Component={3410E6AE-683D-4833-A73B-883E1332A522},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},ProgId=Symantec.SSHelper.1,VIProgId=Symantec.SSHelper,Description=SSHelper Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:320]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDDateCtrl.1,,Description=SEP Date Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:327]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},ProgId=LDDATETIME.LDTimeCtrl.1,,Description=SEP Time Control,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:333]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,,Description=LDVP Details Dialog,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:340]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},,,Description=LDVPSchedule2 Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:344]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C0-C603-11D1-826C-00A0C95C0756},,,Description=LDVPMessageConfig Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:350]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={2E76B2C4-C603-11D1-826C-00A0C95C0756},,,Description=LDVPSchedule Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:355]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={327C5962-08E2-4EC6-A21A-340838D6EDB5},,,Description=LdvpEmailNotifySettings Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:360]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={40C57BF6-CA86-11D1-B782-00A0C99C7131},,,Description=LDVPStorageView Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:368]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={4128E695-4BB9-11D1-8190-00A0C95C0756},,,Description=LDVPActions Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:374]: Executing op: RegClassInfoRegister(Feature=Core,Component={AF26B210-AC2C-44B3-8539-A0157B26B98E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (F8:F0) [14:16:06:375]: Disabling reflection on key: UNKNOWN32\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 MSI (s) (F8:F0) [14:16:06:378]: Disabling reflection on key: UNKNOWN32\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (F8:F0) [14:16:06:378]: Executing op: RegClassInfoRegister64(Feature=Core,Component={39E9499E-488D-488F-9DEA-3843CD422C3E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,ClsId={501F9014-F64A-49AD-A36D-CB8F722D3739},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (F8:F0) [14:16:06:380]: Disabling reflection on key: UNKNOWN\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 MSI (s) (F8:F0) [14:16:06:383]: Disabling reflection on key: UNKNOWN\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (F8:F0) [14:16:06:384]: Executing op: RegClassInfoRegister(Feature=Core,Component={62490563-5A2D-439F-915B-57EF0C7825DD},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,ClsId={536604C3-B82E-11D1-8252-00A0C95C0756},,,Description=LDVPUI Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:389]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44C-4977-11D1-818D-00A0C95C0756},,,Description=LDVPResults Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:394]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={592DC44F-4977-11D1-818D-00A0C95C0756},,,Description=LDVPEdit Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:399]: Executing op: RegClassInfoRegister64(Feature=Core,Component={5A5CE65D-A537-4864-AEF1-9739F03AE626},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,ClsId={6E12A067-E254-42AA-8CD4-A980CBFA4653},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (F8:F0) [14:16:06:400]: Disabling reflection on key: UNKNOWN\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32 MSI (s) (F8:F0) [14:16:06:403]: Disabling reflection on key: UNKNOWN\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:06:405]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={7F365838-F578-11D1-B7B2-00A0C99C7131},,,Description=LDVPCompressed Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:410]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},,,Description=LDVPAboutDlg Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:418]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},,,Description=SEP DateTime PropertyPage,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:423]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={B91B0CAE-D866-11D1-B78C-00A0C99C7131},,,Description=LDVPFtpBbsConfig Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:428]: Executing op: RegClassInfoRegister(Feature=Core,Component={E11F035E-60EA-4889-ADCF-C137C4823491},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,ClsId={BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},,,Description=LDVPThreatExclusionsDlg Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:432]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={BEE62D80-4A07-11D1-818E-00A0C95C0756},,,Description=Settings Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:437]: Executing op: RegClassInfoRegister64(Feature=Core,Component={D4E104A1-D679-4C62-8731-9A02BE46989F},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (F8:F0) [14:16:06:438]: Disabling reflection on key: UNKNOWN\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 MSI (s) (F8:F0) [14:16:06:441]: Disabling reflection on key: UNKNOWN\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (F8:F0) [14:16:06:442]: Executing op: RegClassInfoRegister(Feature=Core,Component={DE952179-90FE-4332-992C-B720262CD3BE},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,ClsId={C05C035C-9C26-4F1E-B8BB-13F847313208},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (F8:F0) [14:16:06:444]: Disabling reflection on key: UNKNOWN32\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 MSI (s) (F8:F0) [14:16:06:446]: Disabling reflection on key: UNKNOWN32\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (F8:F0) [14:16:06:448]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={C859248B-513E-11D1-8194-00A0C95C0756},,,Description=LDVPTypes Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:454]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F2027-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Date Control Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:459]: Executing op: RegClassInfoRegister(Feature=Core,Component={9B3AF051-BB19-4ABE-B16F-90BA34728389},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,ClsId={F32F202B-8607-11D1-8892-0080C75FFCC4},,,Description=SEP Time Control Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:464]: Executing op: RegClassInfoRegister(Feature=Core,Component={98E394DE-DD05-4561-908D-C5C8B32D4483},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,ClsId={FC894629-B91D-11D1-8254-00A0C95C0756},,,Description=LDVP Details Dialog Property Page,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:469]: Executing op: RegClassInfoRegister(Feature=Core,Component={96EA6E51-474D-4F3F-AC04-9C2704885412},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},ProgId=CcErrDsp.ErrorDisplay.1,VIProgId=CcErrDsp.ErrorDisplay,Description=ErrorDisplay Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:478]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,Description=ModuleManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:488]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:489]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,Description=LogManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:501]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:501]: Executing op: RegClassInfoRegister(Feature=Core,Component={30466A58-8174-4ED4-9171-A4D739E84E3A},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,Description=EventManager Class,Context=LocalServer32,,AppID={37046022-AEE3-4C84-B6DE-6CC9FED74899},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:513]: Executing op: RegAppIdInfoRegister(AppId={37046022-AEE3-4C84-B6DE-6CC9FED74899},ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:513]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,Description=ProviderProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:527]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:527]: Executing op: RegClassInfoRegister(Feature=Core,Component={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,Description=SubscriberProxy Class,Context=InprocServer32,,AppID={32F87EA3-AD21-43FF-9F1A-657E58D13399},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:541]: Executing op: RegAppIdInfoRegister(AppId={32F87EA3-AD21-43FF-9F1A-657E58D13399},ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:541]: Executing op: RegClassInfoRegister(Feature=Core,Component={F35E2739-D9E9-45E3-B2FE-9E02873FB472},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,Description=SettingsChangeEvent Class,Context=InprocServer32,,AppID={4DD12B36-E75A-4B42-A43F-46D288BE7E77},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:556]: Executing op: RegAppIdInfoRegister(AppId={4DD12B36-E75A-4B42-A43F-46D288BE7E77},ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:556]: Executing op: RegClassInfoRegister(Feature=Core,Component={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,Description=Common Client Settings Service Class,Context=LocalServer32,,AppID={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:569]: Executing op: RegAppIdInfoRegister(AppId={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:570]: Executing op: RegClassInfoRegister(Feature=Core,Component={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},ProgId=CcWebWnd.ccWebWindow.1,VIProgId=CcWebWnd.ccWebWindow,Description=ccWebWindow Class,Context=InprocServer32,,,,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:582]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},ProgId=Cliproxy.ScanManagerCOMCallback.1,VIProgId=Cliproxy.ScanManagerCOMCallback,Description=ScanManagerCOMCallback Class,Context=InprocServer32,,AppID={4E9AEDCC-5516-41CC-AF40-2740C2310662},,,,,,,,) MSI (s) (F8:F0) [14:16:06:596]: Executing op: RegAppIdInfoRegister(AppId={4E9AEDCC-5516-41CC-AF40-2740C2310662},ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,,,,,,) MSI (s) (F8:F0) [14:16:06:596]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},ProgId=cliproxy.objects.1,VIProgId=cliproxy.objects,Description=Symantec AntiVirus Client Proxy Services,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:608]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},ProgId=srtsp32.MountEvent.1,VIProgId=srtsp32.MountEvent,Description=MountEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:621]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:621]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},ProgId=srtsp32.ViralEvent.1,VIProgId=srtsp32.ViralEvent,Description=ViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:637]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:637]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},ProgId=srtsp32.StateChangeEvent.1,VIProgId=srtsp32.StateChangeEvent,Description=StateChangeEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:653]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:653]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},ProgId=srtsp32.ErrorEvent.1,VIProgId=srtsp32.ErrorEvent,Description=ErrorEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:666]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:666]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},ProgId=srtsp32.NonViralEvent.1,VIProgId=srtsp32.NonViralEvent,Description=NonViralEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:678]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:678]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={F68F2512-53FE-405F-9FF7-7BD82DB27A85},FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},ProgId=srtsp32.ControlEvent.1,VIProgId=srtsp32.ControlEvent,Description=ControlEvent Class,Context=InprocServer32,,AppID={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,,IconIndex=0,,,,,) MSI (s) (F8:F0) [14:16:06:691]: Executing op: RegAppIdInfoRegister(AppId={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,,,,ActivateAtStorage=0,RunAsInteractiveUser=0,) MSI (s) (F8:F0) [14:16:06:691]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},ProgId=SavMainUI.SavAutoprotectExchange.1,VIProgId=SavMainUI.SavAutoprotectExchange,Description=SavAutoprotectExchange Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:705]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,,,,,,) MSI (s) (F8:F0) [14:16:06:705]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={4572031A-44ED-411B-9254-76449055D796},ProgId=SavMainUI.SavQuarantineItemCollection.1,VIProgId=SavMainUI.SavQuarantineItemCollection,Description=SavQuarantineItemCollection Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:717]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={4572031A-44ED-411B-9254-76449055D796},,,,,,,) MSI (s) (F8:F0) [14:16:06:717]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},ProgId=SEP.AV.ScanDlgs,,Description=SEP.AV.ScanDlgs,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:724]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},ProgId=SavUI.ResultsViewCOMAdapter.1,VIProgId=SavUI.ResultsViewCOMAdapter,Description=ResultsViewCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) MSI (s) (F8:F0) [14:16:06:735]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,,,,,RunAsInteractiveUser=1,) MSI (s) (F8:F0) [14:16:06:739]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={0ABF6425-272D-4795-9BD8-F2428110EC95},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},ProgId=VpshellEx.VpshellEx.1,VIProgId=VpshellEx.VpshellEx,Description=VpshellEx Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:750]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},ProgId=Shelsel2.Shelsel2.1,VIProgId=Shelsel2.Shelsel2,Description=Shelsel2 Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:762]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},ProgId=SavMainUI.SavAutoprotectInternetEmail.1,VIProgId=SavMainUI.SavAutoprotectInternetEmail,Description=SavAutoprotectInternetEmail Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:773]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,,,,,,) MSI (s) (F8:F0) [14:16:06:773]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},ProgId=SavUI.VirusFoundCOMAdapter.1,VIProgId=SavUI.VirusFoundCOMAdapter,Description=VirusFoundCOMAdapter Class,Context=LocalServer32,,AppID={2E259067-4D17-4873-9D0E-BC56A2A99124},,,,,,,,) MSI (s) (F8:F0) [14:16:06:784]: Executing op: RegAppIdInfoRegister(AppId={2E259067-4D17-4873-9D0E-BC56A2A99124},ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,,,,,RunAsInteractiveUser=1,) MSI (s) (F8:F0) [14:16:06:784]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},ProgId=SavMainUI.SavAutoprotectNotes.1,VIProgId=SavMainUI.SavAutoprotectNotes,Description=SavAutoprotectNotes Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:801]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,,,,,,) MSI (s) (F8:F0) [14:16:06:801]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},ProgId=SavMainUI.SavConfigureableScan.1,VIProgId=SavMainUI.SavConfigureableScan,Description=SavConfigureableScan Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:815]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,,,,,,) MSI (s) (F8:F0) [14:16:06:815]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},ProgId=SavMainUI.TamperProtectionProvider.1,VIProgId=SavMainUI.TamperProtectionProvider,Description=TamperProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:830]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,,,,,,) MSI (s) (F8:F0) [14:16:06:830]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},ProgId=SavMainUI.SavAutoprotectFilesystem.1,VIProgId=SavMainUI.SavAutoprotectFilesystem,Description=SavAutoprotectFilesystem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:842]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,,,,,,) MSI (s) (F8:F0) [14:16:06:843]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},ProgId=SavMainUI.TamperProtectProcess.1,VIProgId=SavMainUI.TamperProtectProcess,Description=TamperProtectProcess Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:855]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,,,,,,) MSI (s) (F8:F0) [14:16:06:855]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},ProgId=SavMainUI.SavProtectionProvider.1,VIProgId=SavMainUI.SavProtectionProvider,Description=SavProtectionProvider Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:866]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,,,,,,) MSI (s) (F8:F0) [14:16:06:866]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},ProgId=SavMainUI.SavQuarantineItem.1,VIProgId=SavMainUI.SavQuarantineItem,Description=SavQuarantineItem Class,Context=InprocServer32,,AppID={5C2FCE47-AC1E-43D5-8E5C-038570953896},,,,,,,,) MSI (s) (F8:F0) [14:16:06:876]: Executing op: RegAppIdInfoRegister(AppId={5C2FCE47-AC1E-43D5-8E5C-038570953896},ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,,,,,,) MSI (s) (F8:F0) [14:16:06:876]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,,Description=shellprops Class,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:882]: Executing op: RegClassInfoRegister(Feature=SAVMain,Component={E5ACAF08-F726-426D-9751-DE313C70D7A4},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,ClsId={E7329452-FE39-4129-AB0F-5F8FD0AC628C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,) MSI (s) (F8:F0) [14:16:06:887]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},ProgId=Rtvscan.ResultsViewCOMCallback.1,VIProgId=Rtvscan.ResultsViewCOMCallback,Description=ResultsViewCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (F8:F0) [14:16:06:899]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,,,,,,) MSI (s) (F8:F0) [14:16:06:900]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},ProgId=Rtvscan.OEMSettingsManager.1,VIProgId=Rtvscan.OEMSettingsManager,Description=OEMSettingsManager Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (F8:F0) [14:16:06:915]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,,,,,,) MSI (s) (F8:F0) [14:16:06:916]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},ProgId=Rtvscan.CSavInfo.1,VIProgId=Rtvscan.CSavInfo,Description=SavInfo Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (F8:F0) [14:16:06:932]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,,,,,,) MSI (s) (F8:F0) [14:16:06:932]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},ProgId=Rtvscan.ScanManagerService.1,VIProgId=Rtvscan.ScanManagerService,Description=ScanManagerService Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (F8:F0) [14:16:06:947]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,,,,,,) MSI (s) (F8:F0) [14:16:06:948]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},ProgId=Rtvscan.CSavQuarantine.1,VIProgId=Rtvscan.CSavQuarantine,Description=SavQuarantine Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (F8:F0) [14:16:06:963]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,,,,,,) MSI (s) (F8:F0) [14:16:06:963]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},ProgId=Rtvscan.VirusFoundCOMCallback.1,VIProgId=Rtvscan.VirusFoundCOMCallback,Description=VirusFoundCOMCallback Class,Context=LocalServer32,,AppID={7F9D125B-D23F-4275-8656-931F712092A7},,,,,,,,) MSI (s) (F8:F0) [14:16:06:979]: Executing op: RegAppIdInfoRegister(AppId={7F9D125B-D23F-4275-8656-931F712092A7},ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,,,,,,) MSI (s) (F8:F0) [14:16:06:979]: Executing op: RegClassInfoRegister(Feature=Rtvscan,Component={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (F8:F0) [14:16:06:981]: Disabling reflection on key: UNKNOWN32\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 MSI (s) (F8:F0) [14:16:06:983]: Disabling reflection on key: UNKNOWN32\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (F8:F0) [14:16:06:986]: Executing op: RegClassInfoRegister64(Feature=Rtvscan,Component={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,ClsId={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,,Description=PSFactoryBuffer,Context=InprocServer32,,,,,,,,,,DisableRegistryReflection=1) MSI (s) (F8:F0) [14:16:06:987]: Disabling reflection on key: UNKNOWN\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 MSI (s) (F8:F0) [14:16:06:990]: Disabling reflection on key: UNKNOWN\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (F8:F0) [14:16:06:992]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) MSI (s) (F8:F0) [14:16:06:993]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtectionProvider.1,ClsId={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,Description=HPPProtectionProvider Class,,,VIProgId=HPPProtectionProviderUI.HPPProtectionPr,VIProgIdDescription=HPPProtectionProvider Class,,) MSI (s) (F8:F0) [14:16:06:993]: Executing op: RegProgIdInfoRegister(ProgId=HPPProtectionProviderUI.HPPProtection.1,ClsId={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,Description=HPPProtection Class,,,VIProgId=HPPProtectionProviderUI.HPPProtection,VIProgIdDescription=HPPProtection Class,,) MSI (s) (F8:F0) [14:16:06:994]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,ClsId={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},,Description=LdvpEmailNotifySettings Control,,,,,,) MSI (s) (F8:F0) [14:16:06:997]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:06:997]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:06:999]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPMessageConfigCtrl.1,ClsId={2E76B2BF-C603-11D1-826C-00A0C95C0756},,Description=LDVPMessageConfig Control,,,,,,) MSI (s) (F8:F0) [14:16:07:002]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:002]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:004]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPStorageViewCtrl.1,ClsId={40C57BF5-CA86-11D1-B782-00A0C99C7131},,Description=LDVPStorageView Control,,,,,,) MSI (s) (F8:F0) [14:16:07:007]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:007]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:009]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPActionsCtrl.1,ClsId={4128E694-4BB9-11D1-8190-00A0C95C0756},,Description=LDVPActions Control,,,,,,) MSI (s) (F8:F0) [14:16:07:014]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:014]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:016]: Executing op: RegProgIdInfoRegister(ProgId=LDVPUI.LDVPUICtrl.1,ClsId={536604C2-B82E-11D1-8252-00A0C95C0756},,Description=Symantec Endpoint Protection UI,,,,,,) MSI (s) (F8:F0) [14:16:07:019]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:019]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:021]: Executing op: RegProgIdInfoRegister(ProgId=PatchWrap.PatchWrapper.1,ClsId={661CE64B-B9C4-40A0-A935-8A7A512CC794},,Description=PatchWrapper Class,,,VIProgId=PatchWrap.PatchWrapper,VIProgIdDescription=PatchWrapper Class,,) MSI (s) (F8:F0) [14:16:07:021]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,ClsId={72864BE2-6234-45AA-952D-00C10C34BEEE},,Description=LDVPThreatExlusionsDlg Control,,,,,,) MSI (s) (F8:F0) [14:16:07:022]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:022]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:022]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPCompressedCtrl.1,ClsId={7F365837-F578-11D1-B7B2-00A0C99C7131},,Description=LDVPCompressed Control,,,,,,) MSI (s) (F8:F0) [14:16:07:025]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:025]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:027]: Executing op: RegProgIdInfoRegister(ProgId=SepLuCallback.SepLuCallbackHandler.1,ClsId={855BA5F4-6588-4F09-AE61-847E59D08CB0},,Description=SepLuCallbackHandler Class,,,VIProgId=SepLuCallback.SepLuCallbackHandler,VIProgIdDescription=SepLuCallbackHandler Class,,) MSI (s) (F8:F0) [14:16:07:028]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPResultsCtrl.1,ClsId={8F6F6788-4009-11D1-8184-00A0C95C0756},,Description=LDVP Results,,,,,,) MSI (s) (F8:F0) [14:16:07:031]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:031]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:032]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPEditCtrl.1,ClsId={921BD9FB-4963-11D1-818D-00A0C95C0756},,Description=LDVPEdit Control,,,,,,) MSI (s) (F8:F0) [14:16:07:036]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:036]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:037]: Executing op: RegProgIdInfoRegister(ProgId=LDVPDLGS.LDVPAboutDlgCtrl.1,ClsId={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},,Description=LDVPAboutDlg Control,,,,,,) MSI (s) (F8:F0) [14:16:07:041]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:041]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:042]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDStaticDateTimeCtrl.1,ClsId={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},,Description=SEP DateTime Static,,,,,,) MSI (s) (F8:F0) [14:16:07:046]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:046]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:048]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPExtensionsCtrl.1,ClsId={C859248A-513E-11D1-8194-00A0C95C0756},,Description=LDVPTypes Control,,,,,,) MSI (s) (F8:F0) [14:16:07:051]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:051]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:052]: Executing op: RegProgIdInfoRegister64(ProgId=Symantec.SSHelper.1,ClsId={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,Description=SSHelper Class,,,VIProgId=Symantec.SSHelper,VIProgIdDescription=SSHelper Class,,) MSI (s) (F8:F0) [14:16:07:067]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDDateCtrl.1,ClsId={F32F2026-8607-11D1-8892-0080C75FFCC4},,Description=SEP Date Control,,,,,,) MSI (s) (F8:F0) [14:16:07:071]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:071]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:073]: Executing op: RegProgIdInfoRegister(ProgId=LDDATETIME.LDTimeCtrl.1,ClsId={F32F202A-8607-11D1-8892-0080C75FFCC4},,Description=SEP Time Control,,,,,,) MSI (s) (F8:F0) [14:16:07:077]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:077]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:079]: Executing op: RegProgIdInfoRegister(ProgId=LDVPCTLS.LDVPVirusDetailsCtrl.1,ClsId={FC894628-B91D-11D1-8254-00A0C95C0756},,Description=LDVP Details Dialog,,,,,,) MSI (s) (F8:F0) [14:16:07:083]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:083]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:085]: Executing op: RegProgIdInfoRegister(ProgId=CcErrDsp.ErrorDisplay.1,ClsId={A6BCDF39-8909-45B1-B614-1231B027E78F},,Description=ErrorDisplay Class,,,VIProgId=CcErrDsp.ErrorDisplay,VIProgIdDescription=ErrorDisplay Class,,) MSI (s) (F8:F0) [14:16:07:099]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,ClsId={311CF1A1-872A-4ED5-943F-058C886E2F7F},,Description=ModuleManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.ModuleManager,,,) MSI (s) (F8:F0) [14:16:07:112]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.EventManager.1,ClsId={49BB73EE-2C2F-445E-82E3-E6E3380285BF},,Description=EventManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.EventManager,,,) MSI (s) (F8:F0) [14:16:07:124]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccEvtMgr.LogManager.1,ClsId={B8E914C1-A516-421F-B413-B32B3FA3F18F},,Description=LogManager Class,,,VIProgId=Symantec.CommonClient.ccEvtMgr.LogManager,,,) MSI (s) (F8:F0) [14:16:07:134]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.ProviderProxy.1,ClsId={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,Description=ProviderProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.ProviderProxy,VIProgIdDescription=ProviderProxy Class,,) MSI (s) (F8:F0) [14:16:07:146]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccProSub.SubscriberProxy.1,ClsId={D47C595F-B09E-4C75-A474-238CCE151335},,Description=SubscriberProxy Class,,,VIProgId=Symantec.CommonClient.ccProSub.SubscriberProxy,VIProgIdDescription=SubscriberProxy Class,,) MSI (s) (F8:F0) [14:16:07:158]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,ClsId={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,Description=SettingsChangeEvent Class,,,VIProgId=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,VIProgIdDescription=SettingsChangeEvent Class,,) MSI (s) (F8:F0) [14:16:07:168]: Executing op: RegProgIdInfoRegister(ProgId=Symantec.CommonClient.ccSetMgr.SettingsService.1,ClsId={8EC217F4-3428-4881-8019-AA8A19C2F07F},,Description=Common Client Settings Service Class,,,VIProgId=Symantec.CommonClient.ccSetMgr.SettingsService,VIProgIdDescription=Common Client Settings Service Class,,) MSI (s) (F8:F0) [14:16:07:177]: Executing op: RegProgIdInfoRegister(ProgId=CcWebWnd.ccWebWindow.1,ClsId={C9A87C58-9683-4644-80BC-90D8462CE326},,Description=ccWebWindow Class,,,VIProgId=CcWebWnd.ccWebWindow,VIProgIdDescription=ccWebWindow Class,,) MSI (s) (F8:F0) [14:16:07:186]: Executing op: RegProgIdInfoRegister(ProgId=Cliproxy.ScanManagerCOMCallback.1,ClsId={17DE501A-6AD7-488C-9045-29FACC2262EF},,Description=ScanManagerCOMCallback Class,,,VIProgId=Cliproxy.ScanManagerCOMCallback,VIProgIdDescription=ScanManagerCOMCallback Class,,) MSI (s) (F8:F0) [14:16:07:186]: Executing op: RegProgIdInfoRegister(ProgId=cliproxy.objects.1,ClsId={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,Description=Symantec AntiVirus Client Proxy Services,,,VIProgId=cliproxy.objects,VIProgIdDescription=Symantec AntiVirus Client Proxy Services,,) MSI (s) (F8:F0) [14:16:07:196]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.MountEvent.1,ClsId={ECB501F6-B7C1-4156-B28A-E702DFB90138},,Description=MountEvent Class,,,VIProgId=srtsp32.MountEvent,VIProgIdDescription=MountEvent Class,,) MSI (s) (F8:F0) [14:16:07:206]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ViralEvent.1,ClsId={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},,Description=ViralEvent Class,,,VIProgId=srtsp32.ViralEvent,VIProgIdDescription=ViralEvent Class,,) MSI (s) (F8:F0) [14:16:07:217]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.StateChangeEvent.1,ClsId={894F197B-83EF-4821-A0DC-EA227EEBF2DE},,Description=StateChangeEvent Class,,,VIProgId=srtsp32.StateChangeEvent,VIProgIdDescription=StateChangeEvent Class,,) MSI (s) (F8:F0) [14:16:07:227]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ErrorEvent.1,ClsId={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},,Description=ErrorEvent Class,,,VIProgId=srtsp32.ErrorEvent,VIProgIdDescription=ErrorEvent Class,,) MSI (s) (F8:F0) [14:16:07:238]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.NonViralEvent.1,ClsId={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},,Description=NonViralEvent Class,,,VIProgId=srtsp32.NonViralEvent,VIProgIdDescription=NonViralEvent Class,,) MSI (s) (F8:F0) [14:16:07:250]: Executing op: RegProgIdInfoRegister(ProgId=srtsp32.ControlEvent.1,ClsId={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,Description=ControlEvent Class,,,VIProgId=srtsp32.ControlEvent,VIProgIdDescription=ControlEvent Class,,) MSI (s) (F8:F0) [14:16:07:260]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectExchange.1,ClsId={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,Description=SavAutoprotectExchange Class,,,VIProgId=SavMainUI.SavAutoprotectExchange,VIProgIdDescription=SavAutoprotectExchange Class,,) MSI (s) (F8:F0) [14:16:07:261]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItemCollection.1,ClsId={4572031A-44ED-411B-9254-76449055D796},,Description=SavQuarantineItemCollection Class,,,VIProgId=SavMainUI.SavQuarantineItemCollection,VIProgIdDescription=SavQuarantineItemCollection Class,,) MSI (s) (F8:F0) [14:16:07:262]: Executing op: RegProgIdInfoRegister(ProgId=SEP.AV.ScanDlgs,ClsId={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},,Description=SEP.AV.ScanDlgs,,,,,,) MSI (s) (F8:F0) [14:16:07:262]: Note: 1: 1402 2: UNKNOWN32\\CLSID 3: 161 MSI (s) (F8:F0) [14:16:07:262]: Note: 1: 1402 2: UNKNOWN32\\CurVer 3: 161 MSI (s) (F8:F0) [14:16:07:262]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.ResultsViewCOMAdapter.1,ClsId={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},,Description=ResultsViewCOMAdapter Class,,,VIProgId=SavUI.ResultsViewCOMAdapter,VIProgIdDescription=ResultsViewCOMAdapter Class,,) MSI (s) (F8:F0) [14:16:07:263]: Executing op: RegProgIdInfoRegister(ProgId=VpshellEx.VpshellEx.1,ClsId={8BEEE74D-455E-4616-A97A-F6E86C317F32},,Description=VpshellEx Class,,,VIProgId=VpshellEx.VpshellEx,VIProgIdDescription=VpshellEx Class,,) MSI (s) (F8:F0) [14:16:07:272]: Executing op: RegProgIdInfoRegister(ProgId=Shelsel2.Shelsel2.1,ClsId={91581CB1-0E7B-11D1-9D93-00A0C95C1762},,Description=Shelsel2 Class,,,VIProgId=Shelsel2.Shelsel2,VIProgIdDescription=Shelsel2 Class,,) MSI (s) (F8:F0) [14:16:07:283]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectInternetEmail.1,ClsId={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,Description=SavAutoprotectInternetEmail Class,,,VIProgId=SavMainUI.SavAutoprotectInternetEmail,VIProgIdDescription=SavAutoprotectInternetEmail Class,,) MSI (s) (F8:F0) [14:16:07:284]: Executing op: RegProgIdInfoRegister(ProgId=SavUI.VirusFoundCOMAdapter.1,ClsId={A1987DB8-9F0D-47D1-80C9-DFCE76260841},,Description=VirusFoundCOMAdapter Class,,,VIProgId=SavUI.VirusFoundCOMAdapter,VIProgIdDescription=VirusFoundCOMAdapter Class,,) MSI (s) (F8:F0) [14:16:07:284]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectNotes.1,ClsId={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,Description=SavAutoprotectNotes Class,,,VIProgId=SavMainUI.SavAutoprotectNotes,VIProgIdDescription=SavAutoprotectNotes Class,,) MSI (s) (F8:F0) [14:16:07:285]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavConfigureableScan.1,ClsId={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,Description=SavConfigureableScan Class,,,VIProgId=SavMainUI.SavConfigureableScan,VIProgIdDescription=SavConfigureableScan Class,,) MSI (s) (F8:F0) [14:16:07:286]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectionProvider.1,ClsId={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,Description=TamperProtectionProvider Class,,,VIProgId=SavMainUI.TamperProtectionProvider,VIProgIdDescription=TamperProtectionProvider Class,,) MSI (s) (F8:F0) [14:16:07:287]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavAutoprotectFilesystem.1,ClsId={CED1DFB3-4A7D-463F-985C-DBF75C52680B},,Description=SavAutoprotectFilesystem Class,,,VIProgId=SavMainUI.SavAutoprotectFilesystem,VIProgIdDescription=SavAutoprotectFilesystem Class,,) MSI (s) (F8:F0) [14:16:07:287]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.TamperProtectProcess.1,ClsId={DEB07E48-ABCF-48AA-9B43-97E45D338C50},,Description=TamperProtectProcess Class,,,VIProgId=SavMainUI.TamperProtectProcess,VIProgIdDescription=TamperProtectProcess Class,,) MSI (s) (F8:F0) [14:16:07:288]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavProtectionProvider.1,ClsId={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,Description=SavProtectionProvider Class,,,VIProgId=SavMainUI.SavProtectionProvider,VIProgIdDescription=SavProtectionProvider Class,,) MSI (s) (F8:F0) [14:16:07:289]: Executing op: RegProgIdInfoRegister(ProgId=SavMainUI.SavQuarantineItem.1,ClsId={E25C22E6-78BD-45F9-88D2-6DF7A580E400},,Description=SavQuarantineItem Class,,,VIProgId=SavMainUI.SavQuarantineItem,VIProgIdDescription=SavQuarantineItem Class,,) MSI (s) (F8:F0) [14:16:07:290]: Executing op: RegProgIdInfoRegister(ProgId=shellprops.shellprops.1,ClsId={43943CCA-883C-11D1-83A4-00A0C9749EEF},,Description=shellprops Class,,,VIProgId=shellprops.shellprops,VIProgIdDescription=shellprops Class,,) MSI (s) (F8:F0) [14:16:07:290]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ResultsViewCOMCallback.1,ClsId={314F8196-D31F-456B-BAA6-0A87FEEC20E4},,Description=ResultsViewCOMCallback Class,,,VIProgId=Rtvscan.ResultsViewCOMCallback,VIProgIdDescription=ResultsViewCOMCallback Class,,) MSI (s) (F8:F0) [14:16:07:291]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.OEMSettingsManager.1,ClsId={567E4150-E7D1-48BA-B03D-4FB71A217080},,Description=OEMSettingsManager Class,,,VIProgId=Rtvscan.OEMSettingsManager,VIProgIdDescription=OEMSettingsManager Class,,) MSI (s) (F8:F0) [14:16:07:291]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavInfo.1,ClsId={5CEC0E13-CF22-414C-8D67-D44B06420FC1},,Description=SavInfo Class,,,VIProgId=Rtvscan.CSavInfo,VIProgIdDescription=SavInfo Class,,) MSI (s) (F8:F0) [14:16:07:292]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.ScanManagerService.1,ClsId={98694799-6891-4FD7-A91D-FB43B78AEC8C},,Description=ScanManagerService Class,,,VIProgId=Rtvscan.ScanManagerService,VIProgIdDescription=ScanManagerService Class,,) MSI (s) (F8:F0) [14:16:07:293]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.CSavQuarantine.1,ClsId={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,Description=SavQuarantine Class,,,VIProgId=Rtvscan.CSavQuarantine,VIProgIdDescription=SavQuarantine Class,,) MSI (s) (F8:F0) [14:16:07:293]: Executing op: RegProgIdInfoRegister(ProgId=Rtvscan.VirusFoundCOMCallback.1,ClsId={E99BD5E1-FD77-4142-94DC-2BA6057951B3},,Description=VirusFoundCOMCallback Class,,,VIProgId=Rtvscan.VirusFoundCOMCallback,VIProgIdDescription=VirusFoundCOMCallback Class,,) MSI (s) (F8:F0) [14:16:07:294]: Executing op: ActionStart(Name=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (F8:F0) [14:16:07:295]: Executing op: CustomActionSchedule(Action=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1281,Source=BinaryData,Target=LURegMSL_Rol,) MSI (s) (F8:F0) [14:16:07:295]: Executing op: ActionStart(Name=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (F8:F0) [14:16:07:295]: Executing op: CustomActionSchedule(Action=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1025,Source=BinaryData,Target=LURegMSL,) MSI (s) (F8:18) [14:16:07:299]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI730.tmp, Entrypoint: LURegMSL LURegMSL - Start MSI (s) (F8:F0) [14:16:07:528]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) LURegMSL - End MSI (s) (F8:F0) [14:16:07:528]: Executing op: ProgressTotal(Total=2294,Type=1,ByteEquivalent=13200) MSI (s) (F8:F0) [14:16:07:529]: Executing op: RegOpenKey(,Key=AppID\HPPProtectionProviderUI.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:529]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:07:530]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:530]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:07:534]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:534]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:07:539]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:539]: Executing op: RegAddValue(,Value=IHPPProtection,) MSI (s) (F8:F0) [14:16:07:540]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:540]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:07:540]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:540]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:07:541]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:541]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:07:541]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:07:542]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:542]: Executing op: RegAddValue(,Value=IHPPProtectionProvider,) MSI (s) (F8:F0) [14:16:07:542]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:542]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:07:543]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:543]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:07:543]: Executing op: RegOpenKey(,Key=AppID\{163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:543]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI,) MSI (s) (F8:F0) [14:16:07:544]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:544]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:07:544]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:07:545]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:545]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:07:545]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:545]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:07:547]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:547]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:549]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:549]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:07:551]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:551]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:07:553]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:554]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:07:554]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:554]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:555]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:555]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (F8:F0) [14:16:07:557]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (F8:F0) [14:16:07:558]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:559]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:07:560]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:560]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:07:561]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:07:562]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:562]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:07:562]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:562]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (F8:F0) [14:16:07:564]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:566]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:566]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:567]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOff Class,) MSI (s) (F8:F0) [14:16:07:569]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:570]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (F8:F0) [14:16:07:570]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:570]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (F8:F0) [14:16:07:570]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:571]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:571]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:07:571]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:571]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (F8:F0) [14:16:07:574]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:574]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:574]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:576]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:577]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:579]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:579]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:580]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (F8:F0) [14:16:07:580]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:580]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:580]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:580]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:581]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:581]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:581]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:581]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:582]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:582]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:582]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:584]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definition,) MSI (s) (F8:F0) [14:16:07:585]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:585]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:07:586]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (F8:F0) [14:16:07:586]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:586]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (F8:F0) [14:16:07:586]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:587]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:587]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (F8:F0) [14:16:07:588]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (F8:F0) [14:16:07:588]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:588]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:590]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:591]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:593]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:593]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (F8:F0) [14:16:07:594]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:596]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:597]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:598]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:07:599]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:599]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:600]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:07:600]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:600]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (F8:F0) [14:16:07:600]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:600]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:603]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:07:604]: Executing op: RegOpenKey(,Key=AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:604]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:605]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (F8:F0) [14:16:07:605]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:605]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (F8:F0) [14:16:07:605]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:606]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:606]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (F8:F0) [14:16:07:606]: Executing op: RegOpenKey(,Key=AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:606]: Executing op: RegAddValue(,Value=ProtectionUtil,) MSI (s) (F8:F0) [14:16:07:608]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:608]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:608]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:609]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:611]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:611]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (F8:F0) [14:16:07:611]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:611]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (F8:F0) [14:16:07:612]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:612]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (F8:F0) [14:16:07:612]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:612]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:612]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:613]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (F8:F0) [14:16:07:613]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:613]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:615]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:616]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:616]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:618]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:07:620]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:620]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (F8:F0) [14:16:07:621]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:621]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (F8:F0) [14:16:07:624]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:624]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:624]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:625]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (F8:F0) [14:16:07:625]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:625]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:626]: Executing op: RegAddValue(,Value=, 351,) MSI (s) (F8:F0) [14:16:07:628]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:628]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:628]: Executing op: RegOpenKey(,Key=AppID\SescLU.EXE,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:628]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:07:629]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:629]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:629]: Executing op: RegAddValue(,Value=IProtection_Container,) MSI (s) (F8:F0) [14:16:07:630]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (F8:F0) [14:16:07:630]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:630]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:632]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:633]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:633]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (F8:F0) [14:16:07:634]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:634]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (F8:F0) [14:16:07:636]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:637]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:637]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:639]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:639]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:639]: Executing op: RegAddValue(,Value={2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},) MSI (s) (F8:F0) [14:16:07:639]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:640]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:641]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:641]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:642]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:07:642]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:642]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:642]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:642]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:642]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (F8:F0) [14:16:07:643]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:643]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderEr,) MSI (s) (F8:F0) [14:16:07:645]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:646]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:646]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:648]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:648]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:650]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:650]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:652]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderCollec,) MSI (s) (F8:F0) [14:16:07:654]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:654]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (F8:F0) [14:16:07:654]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:07:654]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:654]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:07:657]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:657]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:657]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:658]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:658]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:658]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (F8:F0) [14:16:07:658]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:658]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection,) MSI (s) (F8:F0) [14:16:07:661]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:661]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:661]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:07:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (F8:F0) [14:16:07:662]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:662]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:665]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:667]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:667]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:667]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:668]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:668]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:668]: Executing op: RegAddValue(,Value=17,) MSI (s) (F8:F0) [14:16:07:668]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (F8:F0) [14:16:07:668]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:668]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (F8:F0) [14:16:07:669]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:669]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:669]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (F8:F0) [14:16:07:670]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:670]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:07:670]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:671]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:671]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:07:672]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:672]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:674]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:675]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:677]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:677]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:678]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (F8:F0) [14:16:07:680]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:680]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:07:680]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (F8:F0) [14:16:07:680]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:680]: Executing op: RegAddValue(,Value=79,) MSI (s) (F8:F0) [14:16:07:681]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (F8:F0) [14:16:07:681]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:681]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:683]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:684]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:686]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:686]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:689]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:690]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:692]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:692]: Executing op: RegAddValue(,Value=22,) MSI (s) (F8:F0) [14:16:07:692]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (F8:F0) [14:16:07:692]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:692]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (F8:F0) [14:16:07:693]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:693]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:693]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (F8:F0) [14:16:07:694]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:694]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:695]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:696]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:696]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:07:697]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (F8:F0) [14:16:07:697]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:697]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:697]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:697]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:697]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:699]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:699]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:702]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:702]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:704]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:704]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:705]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder,) MSI (s) (F8:F0) [14:16:07:706]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:706]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:709]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:711]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:711]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:711]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:713]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Container,) MSI (s) (F8:F0) [14:16:07:715]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:715]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (F8:F0) [14:16:07:715]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:715]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection,) MSI (s) (F8:F0) [14:16:07:718]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:718]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:718]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:722]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:722]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:07:722]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (F8:F0) [14:16:07:722]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:722]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (F8:F0) [14:16:07:724]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:726]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:726]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:07:727]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:07:729]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:729]: Executing op: RegAddValue(,Value=13,) MSI (s) (F8:F0) [14:16:07:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (F8:F0) [14:16:07:729]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:729]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:07:730]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:731]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:731]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:07:731]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (F8:F0) [14:16:07:731]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:731]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:733]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:734]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:07:736]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (F8:F0) [14:16:07:736]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:736]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:738]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:738]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:738]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:07:738]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (F8:F0) [14:16:07:738]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:738]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:740]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:741]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:743]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:743]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:745]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:07:746]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:746]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (F8:F0) [14:16:07:747]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:747]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:747]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:749]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:749]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (F8:F0) [14:16:07:750]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:750]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:750]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:750]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (F8:F0) [14:16:07:750]: Executing op: RegAddValue(,Value=27,) MSI (s) (F8:F0) [14:16:07:751]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:751]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:751]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:07:752]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:752]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:752]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:07:752]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:752]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (F8:F0) [14:16:07:754]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:756]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:756]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:756]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:756]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:756]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (F8:F0) [14:16:07:757]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:757]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (F8:F0) [14:16:07:757]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:757]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (F8:F0) [14:16:07:761]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:761]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:761]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:763]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:764]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:765]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (F8:F0) [14:16:07:765]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:765]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (F8:F0) [14:16:07:765]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:766]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:766]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:767]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:768]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:768]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:768]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (F8:F0) [14:16:07:769]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:769]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:769]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (F8:F0) [14:16:07:770]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:770]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:771]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (F8:F0) [14:16:07:772]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:772]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:773]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (F8:F0) [14:16:07:773]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:773]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (F8:F0) [14:16:07:774]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:774]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (F8:F0) [14:16:07:774]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:774]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:774]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:07:778]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:778]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:778]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:779]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:780]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:782]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:782]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:07:783]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (F8:F0) [14:16:07:783]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:783]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:786]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:786]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:07:788]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (F8:F0) [14:16:07:788]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:788]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:790]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:791]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (F8:F0) [14:16:07:793]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:793]: Executing op: RegAddValue(,Value=IProtection_Scan,) MSI (s) (F8:F0) [14:16:07:793]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (F8:F0) [14:16:07:794]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:794]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:794]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:794]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:794]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:794]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:795]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:795]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:796]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) MSI (s) (F8:F0) [14:16:07:798]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:798]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:799]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:799]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:799]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (F8:F0) [14:16:07:799]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:800]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:800]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:801]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (F8:F0) [14:16:07:804]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:804]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (F8:F0) [14:16:07:805]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:807]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:807]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (F8:F0) [14:16:07:807]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:807]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (F8:F0) [14:16:07:808]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:808]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:808]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:809]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:809]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:809]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:811]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:812]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:812]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) MSI (s) (F8:F0) [14:16:07:813]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:813]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:815]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:07:817]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:817]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:819]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:820]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:820]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (F8:F0) [14:16:07:820]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:820]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:07:823]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:823]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:07:824]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:824]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:07:824]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (F8:F0) [14:16:07:824]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:824]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:825]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (F8:F0) [14:16:07:826]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:826]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (F8:F0) [14:16:07:827]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:829]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:829]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:829]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (F8:F0) [14:16:07:830]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:830]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (F8:F0) [14:16:07:830]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:830]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (F8:F0) [14:16:07:833]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:833]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:833]: Executing op: RegAddValue(,Value={94a95a15-ea82-46f5-b5bf-1176f6d77df7},) MSI (s) (F8:F0) [14:16:07:836]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:837]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:837]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:07:840]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:841]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:841]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (F8:F0) [14:16:07:841]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:842]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:842]: Executing op: RegAddValue(,Value=ICmcFirewallControl,) MSI (s) (F8:F0) [14:16:07:842]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (F8:F0) [14:16:07:842]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:842]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (F8:F0) [14:16:07:843]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:843]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:844]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:844]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:844]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:844]: Executing op: RegAddValue(,Value=34,) MSI (s) (F8:F0) [14:16:07:845]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (F8:F0) [14:16:07:845]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:845]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (F8:F0) [14:16:07:845]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:845]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:848]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:849]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:849]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:07:850]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (F8:F0) [14:16:07:850]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:850]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:850]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (F8:F0) [14:16:07:851]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:851]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:852]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkAcc,) MSI (s) (F8:F0) [14:16:07:854]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:855]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:857]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (F8:F0) [14:16:07:858]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:858]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:07:858]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (F8:F0) [14:16:07:858]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:858]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:859]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostIntegr,) MSI (s) (F8:F0) [14:16:07:860]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:860]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:861]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:861]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:861]: Executing op: RegAddValue(,Value=13,) MSI (s) (F8:F0) [14:16:07:862]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (F8:F0) [14:16:07:862]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:862]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:07:864]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:865]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:865]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,) MSI (s) (F8:F0) [14:16:07:866]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (F8:F0) [14:16:07:866]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:866]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:866]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQua,) MSI (s) (F8:F0) [14:16:07:868]: Executing op: RegOpenKey(,Key=CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:868]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:869]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:07:870]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:870]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:872]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:872]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (F8:F0) [14:16:07:873]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:874]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:874]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (F8:F0) [14:16:07:874]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:875]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:875]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:877]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:877]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:878]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:879]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:881]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:881]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:883]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprotec,) MSI (s) (F8:F0) [14:16:07:884]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:884]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:887]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:889]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:890]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:891]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:891]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:07:893]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:893]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:894]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:896]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:897]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:897]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:898]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Containe,) MSI (s) (F8:F0) [14:16:07:900]: Executing op: RegOpenKey(,Key=AppID\ProtectionUtil.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:900]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:900]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:901]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:901]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:902]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:07:904]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:904]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (F8:F0) [14:16:07:904]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:905]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:905]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (F8:F0) [14:16:07:907]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:909]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:910]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:911]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (F8:F0) [14:16:07:913]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:913]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (F8:F0) [14:16:07:914]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:915]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:915]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (F8:F0) [14:16:07:917]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:919]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:919]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:920]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (F8:F0) [14:16:07:921]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:921]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:922]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:07:922]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:922]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,) MSI (s) (F8:F0) [14:16:07:923]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (F8:F0) [14:16:07:923]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:923]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:925]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:925]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (F8:F0) [14:16:07:926]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:927]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:927]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:930]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:931]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:931]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:07:934]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:07:936]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:937]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:937]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:938]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (F8:F0) [14:16:07:941]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:941]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:942]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:942]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:942]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:944]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:945]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:945]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (F8:F0) [14:16:07:946]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:946]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:947]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:947]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:947]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (F8:F0) [14:16:07:948]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:950]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:950]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:952]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:952]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:07:954]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:955]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:955]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:07:956]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (F8:F0) [14:16:07:956]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:956]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:957]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (F8:F0) [14:16:07:959]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:959]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (F8:F0) [14:16:07:962]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:962]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:963]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,) MSI (s) (F8:F0) [14:16:07:963]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (F8:F0) [14:16:07:963]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:963]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (F8:F0) [14:16:07:964]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:964]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (F8:F0) [14:16:07:967]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:968]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:968]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (F8:F0) [14:16:07:968]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:968]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (F8:F0) [14:16:07:969]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:970]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:970]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:971]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:971]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:971]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:07:972]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:07:974]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:974]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:07:975]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:07:975]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:975]: Executing op: RegAddValue(,Value=IProtection,) MSI (s) (F8:F0) [14:16:07:976]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (F8:F0) [14:16:07:976]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:976]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (F8:F0) [14:16:07:978]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:07:980]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:980]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:07:983]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:984]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:984]: Executing op: RegAddValue(,Value=LDVPSchedule3 Control,) MSI (s) (F8:F0) [14:16:07:986]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:986]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:07:987]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (F8:F0) [14:16:07:987]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:987]: Executing op: RegAddValue(,Value=INacManagement,) MSI (s) (F8:F0) [14:16:07:988]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (F8:F0) [14:16:07:988]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:988]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:989]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:07:991]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:991]: Executing op: RegAddValue(,Value=IEnumProtection,) MSI (s) (F8:F0) [14:16:07:992]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (F8:F0) [14:16:07:992]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:992]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:07:993]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:994]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:994]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:996]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:07:996]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,) MSI (s) (F8:F0) [14:16:07:997]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (F8:F0) [14:16:07:997]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:07:997]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:07:998]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPSchedule3Ctrl.1,) MSI (s) (F8:F0) [14:16:08:001]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:001]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:08:002]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:002]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:002]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (F8:F0) [14:16:08:005]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:006]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:007]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:08:009]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (F8:F0) [14:16:08:009]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:009]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:011]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:08:014]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:014]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (F8:F0) [14:16:08:014]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:014]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (F8:F0) [14:16:08:017]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:018]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:018]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (F8:F0) [14:16:08:019]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:08:021]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:021]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:08:025]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:025]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:025]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:08:029]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:029]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:029]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:08:032]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:033]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:033]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:08:034]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:034]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:034]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (F8:F0) [14:16:08:035]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:035]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,) MSI (s) (F8:F0) [14:16:08:035]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (F8:F0) [14:16:08:035]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:036]: Executing op: RegAddValue(,Value=33,) MSI (s) (F8:F0) [14:16:08:038]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (F8:F0) [14:16:08:038]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:038]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:08:039]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (F8:F0) [14:16:08:039]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:039]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:040]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (F8:F0) [14:16:08:043]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:043]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:08:044]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:045]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:045]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,) MSI (s) (F8:F0) [14:16:08:045]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (F8:F0) [14:16:08:045]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:046]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:08:046]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (F8:F0) [14:16:08:046]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:046]: Executing op: RegAddValue(,Value=ICmcManagement,) MSI (s) (F8:F0) [14:16:08:047]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (F8:F0) [14:16:08:047]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:047]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (F8:F0) [14:16:08:049]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:08:052]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:052]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (F8:F0) [14:16:08:055]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:056]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:056]: Executing op: RegAddValue(,Value=LDVPSchedule3 Control,) MSI (s) (F8:F0) [14:16:08:057]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:057]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:08:058]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (F8:F0) [14:16:08:058]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:058]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (F8:F0) [14:16:08:059]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:060]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:060]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:061]: Executing op: RegAddValue(,Value={28FE5CD9-272D-442D-BA16-822126FCBD00},) MSI (s) (F8:F0) [14:16:08:062]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:062]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:08:066]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:066]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:066]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:067]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (F8:F0) [14:16:08:068]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:068]: Executing op: RegAddValue(,Value=15,) MSI (s) (F8:F0) [14:16:08:070]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (F8:F0) [14:16:08:070]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:070]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:072]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:072]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:074]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (F8:F0) [14:16:08:078]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:078]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:08:079]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (F8:F0) [14:16:08:079]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:079]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:08:080]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (F8:F0) [14:16:08:080]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:080]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:08:081]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:081]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:081]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:082]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (F8:F0) [14:16:08:082]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:082]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:084]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:086]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:086]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:08:086]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:086]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:087]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (F8:F0) [14:16:08:087]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (F8:F0) [14:16:08:087]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:087]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_ProviderAu,) MSI (s) (F8:F0) [14:16:08:090]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:091]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:091]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:095]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:095]: Executing op: RegAddValue(,Value=9,) MSI (s) (F8:F0) [14:16:08:096]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (F8:F0) [14:16:08:096]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:096]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:08:097]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:097]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:097]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,) MSI (s) (F8:F0) [14:16:08:097]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (F8:F0) [14:16:08:097]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:098]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (F8:F0) [14:16:08:098]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:099]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:100]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:100]: Executing op: RegAddValue(,Value=32,) MSI (s) (F8:F0) [14:16:08:101]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (F8:F0) [14:16:08:101]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:101]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (F8:F0) [14:16:08:101]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:102]: Executing op: RegAddValue(,Value=IProtection_Provider,) MSI (s) (F8:F0) [14:16:08:102]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (F8:F0) [14:16:08:102]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:102]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (F8:F0) [14:16:08:103]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (F8:F0) [14:16:08:103]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:103]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:105]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:105]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:08:106]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:106]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:106]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (F8:F0) [14:16:08:107]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (F8:F0) [14:16:08:107]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:107]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (F8:F0) [14:16:08:110]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:113]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:113]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:116]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:116]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:118]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:119]: Executing op: RegAddValue(,Value=LDVPSchedule Control,) MSI (s) (F8:F0) [14:16:08:121]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:121]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPScheduleCtrl.1,) MSI (s) (F8:F0) [14:16:08:124]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:124]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 4,) MSI (s) (F8:F0) [14:16:08:126]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:126]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:129]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:129]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:132]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:132]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:135]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:135]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:137]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:137]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:139]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:139]: Executing op: RegAddValue(,Value=132497,) MSI (s) (F8:F0) [14:16:08:141]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:141]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 206,) MSI (s) (F8:F0) [14:16:08:148]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:148]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:150]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:150]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:153]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:153]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:155]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:155]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:157]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:157]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:159]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:159]: Executing op: RegAddValue(,Value=132497,) MSI (s) (F8:F0) [14:16:08:162]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:162]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 0,) MSI (s) (F8:F0) [14:16:08:165]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:165]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:167]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:167]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:169]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:169]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:172]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:172]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:174]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:174]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:177]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:177]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:179]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:179]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 215,) MSI (s) (F8:F0) [14:16:08:182]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:182]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:184]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:184]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:186]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:186]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:189]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:189]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:190]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:190]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:192]: Executing op: RegOpenKey(,Key=AppID\PatchWrap.EXE,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:192]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (F8:F0) [14:16:08:196]: Executing op: RegOpenKey(,Key=AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:196]: Executing op: RegAddValue(,Value=PatchWrap,) MSI (s) (F8:F0) [14:16:08:197]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:197]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (F8:F0) [14:16:08:198]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:198]: Executing op: RegAddValue(,Value={A559E5DA-F585-4590-AAC4-E00737E19425},) MSI (s) (F8:F0) [14:16:08:201]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:201]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:201]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (F8:F0) [14:16:08:202]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:202]: Executing op: RegAddValue(,Value=IPatchWrapper,) MSI (s) (F8:F0) [14:16:08:203]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (F8:F0) [14:16:08:203]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:203]: Executing op: RegAddValue(,Value=5,) MSI (s) (F8:F0) [14:16:08:204]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (F8:F0) [14:16:08:204]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:204]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:08:205]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:205]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:205]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) MSI (s) (F8:F0) [14:16:08:206]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (F8:F0) [14:16:08:206]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:206]: Executing op: RegAddValue(,Value=4,) MSI (s) (F8:F0) [14:16:08:207]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (F8:F0) [14:16:08:207]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:207]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:08:207]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:208]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:208]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 347,) MSI (s) (F8:F0) [14:16:08:210]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:210]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:213]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:213]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:217]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:217]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,) MSI (s) (F8:F0) [14:16:08:217]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:218]: Executing op: RegAddValue(,Value={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},) MSI (s) (F8:F0) [14:16:08:218]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:218]: Executing op: RegAddValue(,Value={2E76B2C3-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:221]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:221]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:224]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:224]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:229]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:229]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:232]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:232]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:234]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:234]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx, 1,) MSI (s) (F8:F0) [14:16:08:237]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:237]: Executing op: RegAddValue(,Value={536604BF-B82E-11D1-8252-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:239]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:239]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:241]: Executing op: RegOpenKey(,Key=AppID\SepLuCallback.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:241]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (F8:F0) [14:16:08:242]: Executing op: RegOpenKey(,Key=AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:242]: Executing op: RegAddValue(,Value=SepLuCallback,) MSI (s) (F8:F0) [14:16:08:243]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:243]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (F8:F0) [14:16:08:243]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:243]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:245]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:245]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:247]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:247]: Executing op: RegAddValue(,Value={D970CE45-542C-4232-8E85-C211D59AA3CD},) MSI (s) (F8:F0) [14:16:08:250]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:251]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:253]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:253]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:255]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:256]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:258]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:258]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:260]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:260]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 207,) MSI (s) (F8:F0) [14:16:08:263]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:263]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (F8:F0) [14:16:08:266]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:266]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:268]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:269]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:271]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:272]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:273]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:273]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:275]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:275]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:277]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:277]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 1,) MSI (s) (F8:F0) [14:16:08:282]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:282]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (F8:F0) [14:16:08:284]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:284]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:286]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:286]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:288]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:288]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:290]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:290]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:292]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:292]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:294]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:294]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx, 2,) MSI (s) (F8:F0) [14:16:08:297]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:297]: Executing op: RegAddValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (F8:F0) [14:16:08:299]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:299]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:302]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:302]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:304]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:304]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:305]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:306]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:308]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:308]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:310]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:310]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 204,) MSI (s) (F8:F0) [14:16:08:312]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:312]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:314]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:314]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:316]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:316]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:320]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:320]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:322]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:322]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:324]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:324]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:326]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:326]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 1,) MSI (s) (F8:F0) [14:16:08:329]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:329]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:334]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:334]: Executing op: RegAddValue(,Value=132497,) MSI (s) (F8:F0) [14:16:08:336]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:336]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 208,) MSI (s) (F8:F0) [14:16:08:339]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:339]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:341]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:341]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:343]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:343]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,) MSI (s) (F8:F0) [14:16:08:344]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:344]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:346]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:346]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (F8:F0) [14:16:08:349]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:351]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:351]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:353]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:353]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:355]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:355]: Executing op: RegAddValue(,Value=LDVPDLGS.LDVPSchedule2Ctrl.1,) MSI (s) (F8:F0) [14:16:08:357]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:357]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:359]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:359]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:361]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:361]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:363]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:363]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:366]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:366]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:370]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:371]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 2,) MSI (s) (F8:F0) [14:16:08:374]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:374]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:376]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:376]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:378]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:378]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:381]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:381]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:383]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:383]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:385]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:385]: Executing op: RegAddValue(,Value=132497,) MSI (s) (F8:F0) [14:16:08:387]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:387]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 205,) MSI (s) (F8:F0) [14:16:08:390]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:390]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:392]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:392]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:394]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:394]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:396]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:396]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:398]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:398]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:400]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:400]: Executing op: RegAddValue(,Value=132497,) MSI (s) (F8:F0) [14:16:08:402]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:402]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx, 224,) MSI (s) (F8:F0) [14:16:08:405]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:405]: Executing op: RegAddValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:407]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:407]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:409]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:409]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:411]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:412]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:413]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:413]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:415]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:415]: Executing op: RegAddValue(,Value=132497,) MSI (s) (F8:F0) [14:16:08:418]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:418]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 237,) MSI (s) (F8:F0) [14:16:08:421]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:421]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:423]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:423]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:425]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:425]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:428]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:428]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:430]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:430]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:435]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:436]: Executing op: RegAddValue(,Value=132497,) MSI (s) (F8:F0) [14:16:08:438]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:438]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx, 3,) MSI (s) (F8:F0) [14:16:08:440]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:440]: Executing op: RegAddValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:08:443]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:443]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:446]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:446]: Executing op: RegAddValue(,Value=LDVPSchedule Control,) MSI (s) (F8:F0) [14:16:08:447]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:447]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:449]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:449]: Executing op: RegAddValue(,Value=IErrorDisplay,) MSI (s) (F8:F0) [14:16:08:450]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:450]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:451]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:451]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:452]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:452]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:453]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:453]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:454]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (F8:F0) [14:16:08:455]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:455]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (F8:F0) [14:16:08:458]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:458]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:08:461]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:461]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (F8:F0) [14:16:08:462]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:462]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:464]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:464]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (F8:F0) [14:16:08:470]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:470]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:474]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:474]: Executing op: RegAddValue(,Value=ccErrDsp 1.0 Type Library,) MSI (s) (F8:F0) [14:16:08:475]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:475]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:08:476]: Executing op: RegAddValue(,Value=EventManager Class,) MSI (s) (F8:F0) [14:16:08:477]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:477]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:477]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:478]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.EventManagerag,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:479]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:479]: Executing op: RegAddValue(,Value=ccEvtMgr 1.0 Type Library,) MSI (s) (F8:F0) [14:16:08:481]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:481]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:483]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:483]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:483]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:484]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:485]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:485]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,) MSI (s) (F8:F0) [14:16:08:487]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:489]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:489]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:490]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:490]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,) MSI (s) (F8:F0) [14:16:08:493]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:493]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:495]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:495]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:497]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,) MSI (s) (F8:F0) [14:16:08:499]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:499]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:503]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:503]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:503]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:503]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:504]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:507]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:507]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:508]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:508]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:509]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:510]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:510]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:511]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:511]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (F8:F0) [14:16:08:512]: Executing op: RegOpenKey(,Key=AppID\ccEvtCli.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:512]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:08:514]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:514]: Executing op: RegAddValue(,Value=LogManager Class,) MSI (s) (F8:F0) [14:16:08:515]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:08:516]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:516]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:519]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:519]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (F8:F0) [14:16:08:520]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (F8:F0) [14:16:08:521]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:521]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:522]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:522]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:522]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:523]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:523]: Executing op: RegAddValue(,Value=ModuleManager Class,) MSI (s) (F8:F0) [14:16:08:524]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:08:525]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:525]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (F8:F0) [14:16:08:526]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:526]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:527]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:527]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:527]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:528]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:528]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:531]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:531]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:532]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:533]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:533]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:534]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:534]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:535]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:535]: Executing op: RegAddValue(,Value=ISubscriberEx,) MSI (s) (F8:F0) [14:16:08:537]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:537]: Executing op: RegAddValue(,Value=IEventManager,) MSI (s) (F8:F0) [14:16:08:538]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:538]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:538]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:538]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:539]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:540]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:540]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:541]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:541]: Executing op: RegAddValue(,Value=ILogManager,) MSI (s) (F8:F0) [14:16:08:542]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:542]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:543]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:543]: Executing op: RegAddValue(,Value=IModuleManager,) MSI (s) (F8:F0) [14:16:08:544]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:544]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:544]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:545]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:546]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:546]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:546]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,) MSI (s) (F8:F0) [14:16:08:549]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:551]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:551]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (F8:F0) [14:16:08:554]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:554]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (F8:F0) [14:16:08:555]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (F8:F0) [14:16:08:555]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:555]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:556]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:556]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (F8:F0) [14:16:08:557]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:557]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:558]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:559]: Executing op: RegOpenKey(,Key=AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:559]: Executing op: RegAddValue(,Value=ccEvtCli,) MSI (s) (F8:F0) [14:16:08:561]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:561]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (F8:F0) [14:16:08:562]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:562]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:563]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:563]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.ModManag,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:563]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:564]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:08:567]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:567]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:572]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.LogManag,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:572]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:572]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:573]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:574]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:574]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:574]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:575]: Executing op: RegAddValue(,Value=ILogManager2,) MSI (s) (F8:F0) [14:16:08:575]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:575]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (F8:F0) [14:16:08:576]: Executing op: RegOpenKey(,Key=CLSID\{8E543426-9C98-4938-96E4-D7D314950AE8},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:576]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:576]: Executing op: RegAddValue(,Value=IProviderEx,) MSI (s) (F8:F0) [14:16:08:577]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:577]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:08:579]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:579]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:579]: Executing op: RegAddValue(,Value=ISubscriberProxy,) MSI (s) (F8:F0) [14:16:08:580]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:580]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:08:581]: Executing op: RegOpenKey(,Key=AppID\ccProSub.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:581]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:08:583]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:583]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:585]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:585]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:08:587]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:587]: Executing op: RegAddValue(,Value=ccProSub 1.0 Type Library,) MSI (s) (F8:F0) [14:16:08:589]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:589]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (F8:F0) [14:16:08:590]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:590]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:592]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:592]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:593]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:593]: Executing op: RegAddValue(,Value=IProviderProxy,) MSI (s) (F8:F0) [14:16:08:594]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:594]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:596]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:596]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:08:600]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:600]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:08:604]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:604]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (F8:F0) [14:16:08:604]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:605]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:605]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:606]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:606]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:606]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:607]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:607]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:08:608]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:609]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:609]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:609]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:610]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:610]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:08:611]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:611]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:08:614]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:614]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (F8:F0) [14:16:08:619]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:619]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:622]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:622]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:623]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:623]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (F8:F0) [14:16:08:624]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:624]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:624]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:625]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:625]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:625]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (F8:F0) [14:16:08:627]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:627]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (F8:F0) [14:16:08:629]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:630]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:631]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:631]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:631]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (F8:F0) [14:16:08:632]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:632]: Executing op: RegAddValue(,Value=ISettingsChangeEvent,) MSI (s) (F8:F0) [14:16:08:633]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:633]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:08:637]: Executing op: RegOpenKey(,Key=AppID\ccSetEvt.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:637]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (F8:F0) [14:16:08:639]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:639]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (F8:F0) [14:16:08:643]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:643]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:648]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:648]: Executing op: RegAddValue(,Value=ccSetEvt 1.0 Type Library,) MSI (s) (F8:F0) [14:16:08:650]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:650]: Executing op: RegAddValue(,Value=IccWebWindow3,) MSI (s) (F8:F0) [14:16:08:651]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:651]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:655]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:655]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:656]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:08:656]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:656]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:658]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:658]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:08:661]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:661]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:662]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:662]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (F8:F0) [14:16:08:662]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:662]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:665]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:08:667]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:667]: Executing op: RegAddValue(,Value=IExternal,) MSI (s) (F8:F0) [14:16:08:669]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:670]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:672]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:672]: Executing op: RegAddValue(,Value=IccWebWindow,) MSI (s) (F8:F0) [14:16:08:674]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:674]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:676]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:676]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:679]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:08:682]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:682]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:685]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:685]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:688]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:688]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:08:690]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:693]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:693]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:694]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:694]: Executing op: RegAddValue(,Value=IccWebWindow2,) MSI (s) (F8:F0) [14:16:08:695]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:695]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:696]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:696]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:08:697]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:698]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:698]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:701]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:701]: Executing op: RegAddValue(,Value=IccWebWindow4,) MSI (s) (F8:F0) [14:16:08:702]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:702]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:708]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:708]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:711]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:712]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (F8:F0) [14:16:08:715]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:715]: Executing op: RegAddValue(,Value=ccWebWnd 1.0 Type Library,) MSI (s) (F8:F0) [14:16:08:717]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:717]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:720]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:720]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:08:723]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:723]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (F8:F0) [14:16:08:724]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:724]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (F8:F0) [14:16:08:726]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (F8:F0) [14:16:08:728]: Executing op: RegOpenKey(,Key=AppID\SymNAPSHAgent64.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:729]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:729]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (F8:F0) [14:16:08:730]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:730]: Executing op: RegAddValue(Name=ThreadingModel,Value=Free,) MSI (s) (F8:F0) [14:16:08:732]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:733]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,) MSI (s) (F8:F0) [14:16:08:735]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:735]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:737]: Executing op: RegAddValue(,Value=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,) MSI (s) (F8:F0) [14:16:08:739]: Executing op: RegOpenKey(,Key=AppID\{610056EB-8561-4720-9C05-8E8C368E8779},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:739]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:739]: Executing op: RegAddValue(,Value=SymNAPSHAgent,) MSI (s) (F8:F0) [14:16:08:740]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:740]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:741]: Executing op: RegAddValue(,Value={0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},) MSI (s) (F8:F0) [14:16:08:742]: Executing op: RegOpenKey(,Key=CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:742]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,) MSI (s) (F8:F0) [14:16:08:744]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:746]: Executing op: RegOpenKey(,Key=AppID\CliProxy.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:746]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (F8:F0) [14:16:08:747]: Executing op: RegOpenKey(,Key=AppID\{4E9AEDCC-5516-41cc-AF40-2740C2310662},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:748]: Executing op: RegAddValue(,Value=CliProxy,) MSI (s) (F8:F0) [14:16:08:748]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:748]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (F8:F0) [14:16:08:749]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:749]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:751]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:751]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (F8:F0) [14:16:08:753]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:753]: Executing op: RegAddValue(Name=InProcServer32,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (F8:F0) [14:16:08:754]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:756]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:756]: Executing op: RegAddValue(,Value={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (F8:F0) [14:16:08:758]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:758]: Executing op: RegAddValue(,Value=IScanManagerCOMCallback,) MSI (s) (F8:F0) [14:16:08:759]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:759]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:760]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:760]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:760]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:760]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (F8:F0) [14:16:08:762]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:762]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:763]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:764]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:764]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:765]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:765]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:768]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:768]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:769]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:770]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:770]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:772]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:772]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:08:773]: Executing op: RegOpenKey(,Key=AppID\Srtsp32.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:773]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:08:775]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:775]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent,) MSI (s) (F8:F0) [14:16:08:776]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:776]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:08:776]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:777]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent,) MSI (s) (F8:F0) [14:16:08:777]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:778]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:779]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:779]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:781]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:781]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:08:782]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:782]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:785]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:785]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent,) MSI (s) (F8:F0) [14:16:08:786]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:786]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (F8:F0) [14:16:08:787]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:787]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:787]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:788]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:788]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:789]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:789]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:08:790]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:790]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:792]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:792]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:795]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:795]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:08:796]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:796]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:797]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:797]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:800]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:800]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent,) MSI (s) (F8:F0) [14:16:08:802]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:802]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:804]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:804]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:805]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:805]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:807]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:807]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:808]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:808]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:810]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:810]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:08:812]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:812]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:813]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:813]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:813]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:08:814]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:814]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:816]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:817]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:817]: Executing op: RegAddValue(,Value=srtsp32.MountEvent,) MSI (s) (F8:F0) [14:16:08:818]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:818]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:819]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:819]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:822]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:822]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:823]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:823]: Executing op: RegAddValue(,Value=ISrtMountEvent,) MSI (s) (F8:F0) [14:16:08:823]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:824]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:824]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:825]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:825]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:826]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:826]: Executing op: RegAddValue(,Value=IControlEvent,) MSI (s) (F8:F0) [14:16:08:827]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:827]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:828]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:828]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:829]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:829]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:830]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:830]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:08:831]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:832]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:832]: Executing op: RegAddValue(,Value=ISrtErrorEvent,) MSI (s) (F8:F0) [14:16:08:833]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:833]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:834]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:834]: Executing op: RegAddValue(,Value=ISrtNonViralEvent,) MSI (s) (F8:F0) [14:16:08:835]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:835]: Executing op: RegAddValue(,Value=ISrtViralEvent,) MSI (s) (F8:F0) [14:16:08:835]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:835]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:836]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:836]: Executing op: RegAddValue(,Value=ISrtStateChangeEvent,) MSI (s) (F8:F0) [14:16:08:837]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:838]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:838]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:838]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:840]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:840]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:842]: Executing op: RegOpenKey(,Key=*\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:842]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:08:845]: Executing op: RegOpenKey(,Key=CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:845]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:847]: Executing op: RegOpenKey(,Key=Drive\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:847]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:08:850]: Executing op: RegOpenKey(,Key=Folder\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:850]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:08:852]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:852]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:854]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:854]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:857]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:857]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:859]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:859]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:860]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:860]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:863]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:863]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:08:865]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:865]: Executing op: RegAddValue(,Value=131473,) MSI (s) (F8:F0) [14:16:08:867]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:867]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:869]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:869]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll, 1,) MSI (s) (F8:F0) [14:16:08:872]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:872]: Executing op: RegAddValue(,Value={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},) MSI (s) (F8:F0) [14:16:08:874]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:874]: Executing op: RegAddValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:08:876]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:876]: Executing op: RegAddValue(,Value=IVirusFoundCOMAdapter,) MSI (s) (F8:F0) [14:16:08:877]: Executing op: RegOpenKey(,Key=AppID\SavUI.EXE,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:877]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:08:878]: Executing op: RegOpenKey(,Key=AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:878]: Executing op: RegAddValue(,Value=SavUI,) MSI (s) (F8:F0) [14:16:08:879]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:879]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:08:880]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:880]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:08:882]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:882]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:08:883]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:883]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:08:885]: Executing op: RegOpenKey(,Key=CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:885]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:887]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:888]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:888]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:889]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:889]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:889]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:890]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:08:893]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:893]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:893]: Executing op: RegAddValue(,Value=IResultsViewCOMAdapter,) MSI (s) (F8:F0) [14:16:08:895]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:895]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:896]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:896]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:08:896]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:897]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:08:897]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:08:898]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:898]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:900]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:900]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:902]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:902]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:904]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:904]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:906]: Executing op: RegOpenKey(,Key=AppID\SavMainUI.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:906]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:906]: Executing op: RegOpenKey(,Key=AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:907]: Executing op: RegAddValue(,Value=SavMainUI,) MSI (s) (F8:F0) [14:16:08:907]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:907]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:908]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:909]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:911]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:911]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:913]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:913]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:08:916]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:916]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:917]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:917]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:918]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:918]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:920]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:920]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:08:923]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:923]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:925]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:927]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:08:930]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:930]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:931]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:931]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:932]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:932]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:934]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:934]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:08:937]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:937]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:938]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:939]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:940]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:940]: Executing op: RegAddValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:08:945]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:945]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:946]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:946]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:948]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:948]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:951]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:951]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:953]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:953]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:08:955]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:955]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:956]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:956]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:958]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:958]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:08:961]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:962]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:962]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:962]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:964]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:964]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:966]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:966]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:08:969]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:969]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:970]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:970]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:973]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:973]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:975]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:975]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:980]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:980]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:08:982]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:982]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:08:983]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:983]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:08:984]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:984]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:08:986]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:986]: Executing op: RegAddValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:08:989]: Executing op: RegOpenKey(,Key=CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InProcServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:989]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:08:991]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:991]: Executing op: RegAddValue(,Value=ISavProtectionProvider,) MSI (s) (F8:F0) [14:16:08:992]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NumMethods,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:992]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:08:993]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:993]: Executing op: RegAddValue(,Value={E7329452-FE39-4129-AB0F-5F8FD0AC628C},) MSI (s) (F8:F0) [14:16:08:993]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:994]: Executing op: RegAddValue(,Value=ISavInfo2,) MSI (s) (F8:F0) [14:16:08:994]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (F8:F0) [14:16:08:994]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:994]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:08:997]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (F8:F0) [14:16:08:997]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:08:997]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:08:997]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:08:997]: Executing op: RegOpenKey(,Key=AppID\{7F9D125B-D23F-4275-8656-931F712092A7},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:08:997]: Executing op: RegAddValue(Name=LocalService,Value=Symantec AntiVirus,) MSI (s) (F8:F0) [14:16:08:999]: Executing op: RegAddValue(,Value=Symantec AntiVirus,) MSI (s) (F8:F0) [14:16:09:001]: Executing op: RegAddValue(Name=ServiceParameters,,) MSI (s) (F8:F0) [14:16:09:002]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:002]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:09:004]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:004]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:008]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:008]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:09:009]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:009]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:011]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:011]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:09:012]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:012]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:014]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:014]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:09:015]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:015]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:017]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:017]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:09:018]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:018]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:020]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:020]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:09:021]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:09:022]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:022]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:023]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:023]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:024]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:09:025]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:025]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:026]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:09:027]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:027]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:09:027]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:09:028]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:028]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:028]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:029]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:029]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:09:030]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:030]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:031]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:09:031]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:031]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (F8:F0) [14:16:09:032]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (F8:F0) [14:16:09:033]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:033]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:034]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:034]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:035]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:09:036]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:036]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:037]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:09:038]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:038]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (F8:F0) [14:16:09:039]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (F8:F0) [14:16:09:039]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:040]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:040]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:040]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:041]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:09:042]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:042]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:043]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:09:044]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:044]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (F8:F0) [14:16:09:045]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (F8:F0) [14:16:09:045]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:045]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:046]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:046]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:09:047]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (F8:F0) [14:16:09:048]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:048]: Executing op: RegAddValue(,Value=ISavInfo,) MSI (s) (F8:F0) [14:16:09:048]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (F8:F0) [14:16:09:048]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:049]: Executing op: RegAddValue(,Value=5,) MSI (s) (F8:F0) [14:16:09:049]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (F8:F0) [14:16:09:049]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:049]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:09:050]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:09:050]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:050]: Executing op: RegAddValue(,Value=ISavQuarantine,) MSI (s) (F8:F0) [14:16:09:051]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (F8:F0) [14:16:09:051]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:051]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:09:052]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (F8:F0) [14:16:09:052]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:052]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:09:053]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:09:053]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:053]: Executing op: RegAddValue(,Value=4,) MSI (s) (F8:F0) [14:16:09:054]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods MSI (s) (F8:F0) [14:16:09:054]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:054]: Executing op: RegAddValue(,Value=9,) MSI (s) (F8:F0) [14:16:09:054]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods MSI (s) (F8:F0) [14:16:09:055]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:055]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:09:055]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (F8:F0) [14:16:09:055]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:056]: Executing op: RegAddValue(,Value=10,) MSI (s) (F8:F0) [14:16:09:056]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods MSI (s) (F8:F0) [14:16:09:056]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:056]: Executing op: RegAddValue(,Value=34,) MSI (s) (F8:F0) [14:16:09:057]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (F8:F0) [14:16:09:057]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:057]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:09:058]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:09:058]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:059]: Executing op: RegOpenKey(,Key=AppID\RTVScan.EXE,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:059]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:09:060]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:060]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:061]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:09:064]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:064]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:09:067]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:067]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:09:069]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:069]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:09:069]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:069]: Executing op: RegAddValue(Name=SAV Install Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:09:071]: Executing op: RegAddValue(Name=IPSEngine,Value=C:\Windows\system32\drivers\,) MSI (s) (F8:F0) [14:16:09:073]: Executing op: RegAddValue(Name=COHDir,Value=C:\Program Files (x86)\Common Files\Symantec Shared\COH,) MSI (s) (F8:F0) [14:16:09:075]: Executing op: RegAddValue(Name=COHDataDir,Value=C:\ProgramData\Symantec,) MSI (s) (F8:F0) [14:16:09:077]: Executing op: RegAddValue(Name=TruScan Ondemand,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:09:081]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:09:083]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:09:084]: Executing op: RegAddValue(Name=SYKNAPPSDEF,Value=C:\ProgramData\Symantec\SyKnAppS\LiveUpdate,) MSI (s) (F8:F0) [14:16:09:086]: Executing op: RegAddValue(Name=Decomposer ABI,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:09:088]: Executing op: RegAddValue(Name=GEH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,) MSI (s) (F8:F0) [14:16:09:089]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:090]: Executing op: RegAddValue(Name=MSL,Value=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\,) MSI (s) (F8:F0) [14:16:09:092]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:09:094]: Executing op: RegAddValue(Name=SavSubmissionEngineData,Value=C:\ProgramData\Symantec\SavSubEng\,) MSI (s) (F8:F0) [14:16:09:096]: Executing op: RegAddValue(Name=SavSubmissionEngine,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\,) MSI (s) (F8:F0) [14:16:09:098]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:09:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:099]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (F8:F0) [14:16:09:102]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (F8:F0) [14:16:09:104]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (F8:F0) [14:16:09:105]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:107]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (F8:F0) [14:16:09:110]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) MSI (s) (F8:F0) [14:16:09:112]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:115]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:09:118]: Executing op: RegAddValue(Name=Recipients,,) MSI (s) (F8:F0) [14:16:09:119]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:121]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) MSI (s) (F8:F0) [14:16:09:122]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:124]: Executing op: RegAddValue(Name=Reads,Value=#1,) MSI (s) (F8:F0) [14:16:09:126]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) MSI (s) (F8:F0) [14:16:09:128]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:09:134]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:136]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:137]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) MSI (s) (F8:F0) [14:16:09:139]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:09:141]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:141]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:144]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) MSI (s) (F8:F0) [14:16:09:145]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:147]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,) MSI (s) (F8:F0) [14:16:09:149]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) MSI (s) (F8:F0) [14:16:09:150]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:09:152]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:154]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:156]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) MSI (s) (F8:F0) [14:16:09:157]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:09:159]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (F8:F0) [14:16:09:160]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (F8:F0) [14:16:09:162]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (F8:F0) [14:16:09:166]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:168]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (F8:F0) [14:16:09:170]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) MSI (s) (F8:F0) [14:16:09:172]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:173]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:09:175]: Executing op: RegAddValue(Name=Recipients,,) MSI (s) (F8:F0) [14:16:09:177]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\COH_PVLInfo\COHData,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:177]: Executing op: RegAddValue(Name=Moniker,Value={EA960B33-2196-4d53-8AC4-D5043A5B6F9B},) MSI (s) (F8:F0) [14:16:09:179]: Executing op: RegAddValue(Name=Product,Value=SEP PTS Content,) MSI (s) (F8:F0) [14:16:09:181]: Executing op: RegAddValue(Name=Language,Value=SymAllLanguages,) MSI (s) (F8:F0) [14:16:09:182]: Executing op: RegAddValue(Name=Version,Value=6.1.0,) MSI (s) (F8:F0) [14:16:09:184]: Executing op: RegAddValue(Name=Sequence Number,Value=80820001,) MSI (s) (F8:F0) [14:16:09:186]: Executing op: RegAddValue(Name=Description,Value=Symantec Shared Components,) MSI (s) (F8:F0) [14:16:09:188]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\COH_PVLInfo\COHEngine,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:188]: Executing op: RegAddValue(Name=Description,Value=Symantec Shared Components,) MSI (s) (F8:F0) [14:16:09:191]: Executing op: RegAddValue(Name=Product,Value=SEP PTS Engine Win64,) MSI (s) (F8:F0) [14:16:09:193]: Executing op: RegAddValue(Name=Language,Value=SymAllLanguages,) MSI (s) (F8:F0) [14:16:09:194]: Executing op: RegAddValue(Name=Version,Value=6.1.0,) MSI (s) (F8:F0) [14:16:09:200]: Executing op: RegAddValue(Name=Moniker,Value={DB206823-FFD2-440a-9B89-CCFD45F3F1CD},) MSI (s) (F8:F0) [14:16:09:201]: Executing op: RegAddValue(Name=Sequence Number,Value=80820001,) MSI (s) (F8:F0) [14:16:09:203]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\COH_PVLInfo,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:203]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:09:205]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:205]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:207]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,) MSI (s) (F8:F0) [14:16:09:208]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:09:210]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (F8:F0) [14:16:09:211]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (F8:F0) [14:16:09:213]: Executing op: RegAddValue(Name=CommercialKeyloggerAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:217]: Executing op: RegAddValue(Name=CommercialRemoteControlAppAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:219]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:219]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:220]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:220]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:221]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:221]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:223]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:223]: Executing op: RegAddValue(Name=ProductVersion,Value=11.0.6100.645,) MSI (s) (F8:F0) [14:16:09:226]: Executing op: RegAddValue(Name=TridentControlType,Value=#105,) MSI (s) (F8:F0) [14:16:09:228]: Executing op: RegAddValue(Name=Version,Value=11.0,) MSI (s) (F8:F0) [14:16:09:229]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:229]: Executing op: RegAddValue(Name=Signature,Value=#x00,) MSI (s) (F8:F0) [14:16:09:232]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:232]: Executing op: RegAddValue(,Value=ISepContentService,) MSI (s) (F8:F0) [14:16:09:232]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0} MSI (s) (F8:F0) [14:16:09:232]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:232]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:09:233]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods MSI (s) (F8:F0) [14:16:09:233]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:233]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:09:234]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:09:234]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:234]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) MSI (s) (F8:F0) [14:16:09:237]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:237]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:09:239]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:239]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:09:242]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:243]: Executing op: RegAddValue(,Value=SescLu.SepContentService,) MSI (s) (F8:F0) [14:16:09:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:245]: Executing op: RegAddValue(,Value=SepContentService Class,) MSI (s) (F8:F0) [14:16:09:246]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:09:248]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:248]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:09:249]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:249]: Executing op: RegAddValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},) MSI (s) (F8:F0) [14:16:09:249]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:249]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) MSI (s) (F8:F0) [14:16:09:250]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:250]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (F8:F0) [14:16:09:251]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:251]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:251]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:252]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (F8:F0) [14:16:09:252]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:252]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:254]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (F8:F0) [14:16:09:254]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:254]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:255]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (F8:F0) [14:16:09:255]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:255]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:256]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:257]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:09:257]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:258]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:258]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:258]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:09:259]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:259]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (F8:F0) [14:16:09:259]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:260]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:260]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:09:262]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (F8:F0) [14:16:09:263]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (F8:F0) [14:16:09:265]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:266]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:266]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (F8:F0) [14:16:09:266]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (F8:F0) [14:16:09:267]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:267]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:09:268]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SescLU.EXE,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:268]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:09:268]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:269]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:269]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:269]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:09:270]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:270]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:09:271]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:09:271]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:271]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:271]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:09:272]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:272]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:272]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) MSI (s) (F8:F0) [14:16:09:272]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:272]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:273]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:09:273]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:273]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:09:274]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:274]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:274]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:09:275]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:275]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:275]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (F8:F0) [14:16:09:275]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:09:275]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:275]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:276]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:09:276]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:09:276]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:276]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:09:277]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:09:278]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:278]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:09:279]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:279]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:279]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:09:280]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:280]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:280]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:281]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (F8:F0) [14:16:09:281]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:281]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:09:282]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:09:283]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:283]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:09:283]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:09:284]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:284]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:09:284]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:284]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:285]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (F8:F0) [14:16:09:285]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:09:285]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:285]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:286]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:09:286]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:09:287]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:287]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:09:288]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:09:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:288]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:289]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:09:289]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:289]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (F8:F0) [14:16:09:290]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:290]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:290]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:09:291]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:291]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:291]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:09:292]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:09:292]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:292]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:292]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (F8:F0) [14:16:09:293]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:293]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:09:293]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:294]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:294]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (F8:F0) [14:16:09:296]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:297]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:297]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:299]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo,) MSI (s) (F8:F0) [14:16:09:303]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:303]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:09:303]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:304]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:304]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:306]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:09:307]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:307]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:09:308]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (F8:F0) [14:16:09:308]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:308]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:09:310]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:311]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:311]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:09:311]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:312]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:09:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:312]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (F8:F0) [14:16:09:315]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:319]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:319]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection,) MSI (s) (F8:F0) [14:16:09:322]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:322]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:322]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:09:323]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:323]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:09:324]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:325]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:09:327]: Executing op: RegAddValue(Name=VirusEngine,Value=I2ldvp3.dll,) MSI (s) (F8:F0) [14:16:09:329]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:09:329]: Executing op: RegAddValue(Name=ClientType,Value=#2,) MSI (s) (F8:F0) [14:16:09:331]: Executing op: RegAddValue(Name=DisableSplashScreen,Value=#1,) MSI (s) (F8:F0) [14:16:09:333]: Executing op: RegAddValue(Name=HeuristicLevel,Value=#2,) MSI (s) (F8:F0) [14:16:09:335]: Executing op: RegAddValue(Name=InstalledProducts,Value=#0,) MSI (s) (F8:F0) [14:16:09:336]: Executing op: RegAddValue(Name=Orientation,Value=#0,) MSI (s) (F8:F0) [14:16:09:339]: Executing op: RegAddValue(Name=OSVer_MajorVer,Value=#6,) MSI (s) (F8:F0) [14:16:09:340]: Executing op: RegAddValue(Name=OSVer_MinorVer,Value=#0,) MSI (s) (F8:F0) [14:16:09:343]: Executing op: RegAddValue(Name=OSVer_PlatformId,Value=#2,) MSI (s) (F8:F0) [14:16:09:344]: Executing op: RegAddValue(Name=Type,Value=#1,) MSI (s) (F8:F0) [14:16:09:346]: Executing op: RegAddValue(Name=ClientGroup,,) MSI (s) (F8:F0) [14:16:09:349]: Executing op: RegAddValue(Name=ServerName,,) MSI (s) (F8:F0) [14:16:09:351]: Executing op: RegAddValue(Name=LocalMAC,,) MSI (s) (F8:F0) [14:16:09:352]: Executing op: RegAddValue(Name=MyProcessID,Value=#0,) MSI (s) (F8:F0) [14:16:09:354]: Executing op: RegAddValue(Name=PatternFileDate,Value=#x0000000000000000,) MSI (s) (F8:F0) [14:16:09:355]: Executing op: RegAddValue(Name=PatternFileRevision,Value=#0,) MSI (s) (F8:F0) [14:16:09:357]: Executing op: RegAddValue(Name=PatternFileSequence,Value=#0,) MSI (s) (F8:F0) [14:16:09:359]: Executing op: RegAddValue(Name=ProductVersion,Value=#1000,) MSI (s) (F8:F0) [14:16:09:360]: Executing op: RegAddValue(Name=ScanEngineVersion,Value=#0,) MSI (s) (F8:F0) [14:16:09:362]: Executing op: RegAddValue(Name=ScanEngineVendor,,) MSI (s) (F8:F0) [14:16:09:364]: Executing op: RegAddValue(Name=Status,Value=#0,) MSI (s) (F8:F0) [14:16:09:365]: Executing op: RegAddValue(Name=UsingPattern,Value=#0,) MSI (s) (F8:F0) [14:16:09:367]: Executing op: RegAddValue(Name=CurrentPatternName,,) MSI (s) (F8:F0) [14:16:09:368]: Executing op: RegAddValue(Name=Connected,Value=#1,) MSI (s) (F8:F0) [14:16:09:370]: Executing op: RegAddValue(Name=DefaultHomePage,Value=http://www.symantec.com/enterprise/security_response/index.jsp,) MSI (s) (F8:F0) [14:16:09:371]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:372]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:373]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:374]: Executing op: RegAddValue(Name=Connected,Value=#0,) MSI (s) (F8:F0) [14:16:09:374]: Executing op: RegAddValue(Name=RebootStatus,Value=#1,) MSI (s) (F8:F0) [14:16:09:376]: Executing op: RegAddValue(Name=RunUserScans,Value=#1,) MSI (s) (F8:F0) [14:16:09:378]: Executing op: RegAddValue(Name=LogFileRollOverDays,Value=#14,) MSI (s) (F8:F0) [14:16:09:380]: Executing op: RegAddValue(Name=ManageClients,Value=#0,) MSI (s) (F8:F0) [14:16:09:381]: Executing op: RegAddValue(Name=GUID,,) MSI (s) (F8:F0) [14:16:09:383]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:383]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:09:384]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:384]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:384]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:09:385]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:386]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:386]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (F8:F0) [14:16:09:387]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:09:387]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:387]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:388]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (F8:F0) [14:16:09:388]: Executing op: RegAddValue(,Value=31,) MSI (s) (F8:F0) [14:16:09:389]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:389]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (F8:F0) [14:16:09:389]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:390]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:390]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:09:391]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:392]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:09:393]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:393]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:393]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:395]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:09:396]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:396]: Executing op: RegAddValue(,Value=15,) MSI (s) (F8:F0) [14:16:09:397]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (F8:F0) [14:16:09:397]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:399]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:399]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:09:401]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (F8:F0) [14:16:09:403]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:403]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (F8:F0) [14:16:09:403]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:403]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:404]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:09:404]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:404]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (F8:F0) [14:16:09:405]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:405]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:406]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:09:408]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:408]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (F8:F0) [14:16:09:409]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:09:411]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:411]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) MSI (s) (F8:F0) [14:16:09:412]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:412]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:413]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:09:414]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:414]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (F8:F0) [14:16:09:414]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:09:414]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:09:415]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:09:415]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:415]: Executing op: RegAddValue(Name=SelectedMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (F8:F0) [14:16:09:418]: Executing op: RegAddValue(Name=SelectedSubject,Value=Security risk found in message "~U",) MSI (s) (F8:F0) [14:16:09:420]: Executing op: RegAddValue(Name=SelectedInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (F8:F0) [14:16:09:421]: Executing op: RegAddValue(Name=WarningMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (F8:F0) [14:16:09:423]: Executing op: RegAddValue(Name=WarningSubject,Value=Security risk found in message "~U",) MSI (s) (F8:F0) [14:16:09:424]: Executing op: RegAddValue(Name=WarningInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (F8:F0) [14:16:09:426]: Executing op: RegAddValue(Name=SenderMessage,Value=Symantec Endpoint Protection found a security risk in an attachment you (~D) sent to ~I. To ensure the recipients are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. ,) MSI (s) (F8:F0) [14:16:09:427]: Executing op: RegAddValue(Name=SenderSubject,Value=Security risk found in message "~U",) MSI (s) (F8:F0) [14:16:09:429]: Executing op: RegAddValue(Name=SenderInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (F8:F0) [14:16:09:431]: Executing op: RegAddValue(Name=MessageText,Value=Scan type: ~L Scan Event: ~E Security risk detected: ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T,) MSI (s) (F8:F0) [14:16:09:433]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:433]: Executing op: RegAddValue(Name=DisplayName,Value=File System,) MSI (s) (F8:F0) [14:16:09:436]: Executing op: RegAddValue(Name=GUID,Value=#xc2662ed18200c9070000000000000000,) MSI (s) (F8:F0) [14:16:09:437]: Executing op: RegAddValue(Name=Type,Value=#1,) MSI (s) (F8:F0) [14:16:09:439]: Executing op: RegAddValue(Name=Pages,Value=#7,) MSI (s) (F8:F0) [14:16:09:441]: Executing op: RegAddValue(Name=IconFilename,,) MSI (s) (F8:F0) [14:16:09:443]: Executing op: RegAddValue(Name=IconResourceID,Value=#0,) MSI (s) (F8:F0) [14:16:09:445]: Executing op: RegAddValue(Name=Description,,) MSI (s) (F8:F0) [14:16:09:447]: Executing op: RegAddValue(Name=TaskName,Value=&File System,) MSI (s) (F8:F0) [14:16:09:449]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\ComCache,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:449]: Executing op: RegAddValue(Name=8f6f6788-4009-11d1-8184-00a0c95c0756,Value=LDVPResults,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client\ErrorDisplay,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94CB13E2043BFB0409CD7D1E0E2756E6,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82026C8F976DF9E46AC0B7F98CC86C5E,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:451]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,) MSI (s) (F8:F0) [14:16:09:456]: Executing op: RegAddValue(Name=PATH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\;,) MSI (s) (F8:F0) [14:16:09:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Run,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:458]: Executing op: RegAddValue(Name=ccApp,Value="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe",) MSI (s) (F8:F0) [14:16:09:460]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:460]: Executing op: RegAddValue(Name=Version,Value=106.5.2.3,) MSI (s) (F8:F0) [14:16:09:462]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSvcHst,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:462]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\ccSvcHst.exe,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:462]: Executing op: RegAddValue(Name=AppID,Value={3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},) MSI (s) (F8:F0) [14:16:09:464]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:464]: Executing op: RegAddValue(Name=LocalService,Value=ccEvtMgr,) MSI (s) (F8:F0) [14:16:09:465]: Executing op: RegAddValue(,Value=SymSvcHost,) MSI (s) (F8:F0) [14:16:09:465]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9AEB51BCACB0BB43BC64DC60F5F5C3E,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccService,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:466]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEBCFE16F877DBB49B9B19F75C8A030E,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:466]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72C318A4B1B384747BFE1BD0CBBF1905,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:466]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:466]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\699C1776A888F5D4B8DFFB1E683A34C8,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:466]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccVerifyTrust,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:466]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:466]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedUsage,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:466]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec,) MSI (s) (F8:F0) [14:16:09:467]: Executing op: RegAddValue(Name=Location1,Value=C:\Program Files (x86)\Symantec,) MSI (s) (F8:F0) [14:16:09:469]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:469]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:09:471]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:09:472]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:09:473]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:09:474]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:09:475]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:09:475]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:09:476]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:09:477]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:478]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:09:479]: Executing op: RegAddValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:09:479]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:09:481]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:09:482]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:09:482]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:09:483]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:09:484]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:09:485]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Decomposer ABI,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:485]: Executing op: RegAddValue(Name=Version,Value=1.2.5,) MSI (s) (F8:F0) [14:16:09:487]: Executing op: RegAddValue(Name=Minimum Version,Value=1.2.5,) MSI (s) (F8:F0) [14:16:09:490]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\DecomposerABIProperties,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:490]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:09:492]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:492]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\OEM,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:492]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:494]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\VxMSLight,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:494]: Executing op: RegAddValue(Name=MSL Log,Value=#0,) MSI (s) (F8:F0) [14:16:09:495]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:495]: Executing op: RegAddValue(Name=ClientDir,Value=Alert,) MSI (s) (F8:F0) [14:16:09:498]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:09:498]: Executing op: RegAddValue(Name=ShutdownWait,Value=#0,) MSI (s) (F8:F0) [14:16:09:501]: Executing op: RegAddValue(Name=ManageThisComputer,Value=#0,) MSI (s) (F8:F0) [14:16:09:502]: Executing op: RegAddValue(Name=Debug,,) MSI (s) (F8:F0) [14:16:09:504]: Executing op: RegAddValue(Name=DisplayURLInMessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:09:506]: Executing op: RegAddValue(Name=Verbose,Value=#0,) MSI (s) (F8:F0) [14:16:09:508]: Executing op: RegAddValue(Name=ProcessLoginNow,Value=#0,) MSI (s) (F8:F0) [14:16:09:509]: Executing op: RegAddValue(Name=LastStatusCode,Value=#0,) MSI (s) (F8:F0) [14:16:09:511]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:511]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:09:514]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) MSI (s) (F8:F0) [14:16:09:515]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:09:517]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:519]: Executing op: RegAddValue(Name=Status,Value=#4,) MSI (s) (F8:F0) [14:16:09:520]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:522]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:524]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:09:526]: Executing op: RegAddValue(Name=Logger,Value=#11,) MSI (s) (F8:F0) [14:16:09:527]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:529]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:531]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:09:533]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:534]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) MSI (s) (F8:F0) [14:16:09:536]: Executing op: RegAddValue(Name=Floppys,Value=#0,) MSI (s) (F8:F0) [14:16:09:538]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) MSI (s) (F8:F0) [14:16:09:539]: Executing op: RegAddValue(Name=RunningTime,Value=#62,) MSI (s) (F8:F0) [14:16:09:540]: Executing op: RegAddValue(Name=SendReport,Value=#0,) MSI (s) (F8:F0) [14:16:09:542]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (F8:F0) [14:16:09:544]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (F8:F0) [14:16:09:546]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:09:547]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:09:549]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Defwatch ActiveScan,) MSI (s) (F8:F0) [14:16:09:551]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (F8:F0) [14:16:09:553]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:553]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:09:555]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:09:559]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (F8:F0) [14:16:09:560]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#2,) MSI (s) (F8:F0) [14:16:09:562]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) MSI (s) (F8:F0) [14:16:09:563]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:09:567]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:568]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:570]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:09:572]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:09:574]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:575]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:09:577]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:579]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (F8:F0) [14:16:09:581]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:09:582]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:584]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) MSI (s) (F8:F0) [14:16:09:586]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) MSI (s) (F8:F0) [14:16:09:588]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:09:592]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:09:594]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:09:595]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) MSI (s) (F8:F0) [14:16:09:598]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) MSI (s) (F8:F0) [14:16:09:599]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:09:601]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Command CustomScan,) MSI (s) (F8:F0) [14:16:09:602]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) MSI (s) (F8:F0) [14:16:09:604]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) MSI (s) (F8:F0) [14:16:09:605]: Executing op: RegAddValue(Name=Logger,Value=#1,) MSI (s) (F8:F0) [14:16:09:607]: Executing op: RegAddValue(Name=ExcludedExtensions,,) MSI (s) (F8:F0) [14:16:09:608]: Executing op: RegAddValue(Name=Checksum,Value=#0,) MSI (s) (F8:F0) [14:16:09:610]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#1,) MSI (s) (F8:F0) [14:16:09:612]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (F8:F0) [14:16:09:614]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:615]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#1,) MSI (s) (F8:F0) [14:16:09:617]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (F8:F0) [14:16:09:619]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:619]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:09:621]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:623]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (F8:F0) [14:16:09:627]: Executing op: RegAddValue(Name=Logger,Value=#1,) MSI (s) (F8:F0) [14:16:09:630]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:09:632]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:634]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) MSI (s) (F8:F0) [14:16:09:635]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:09:638]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (F8:F0) [14:16:09:639]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#1,) MSI (s) (F8:F0) [14:16:09:641]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:09:644]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:646]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:09:648]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:09:650]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) MSI (s) (F8:F0) [14:16:09:652]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (F8:F0) [14:16:09:654]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:655]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:657]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) MSI (s) (F8:F0) [14:16:09:658]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) MSI (s) (F8:F0) [14:16:09:660]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Command FullScan,) MSI (s) (F8:F0) [14:16:09:662]: Executing op: RegAddValue(Name=ExcludedExtensions,,) MSI (s) (F8:F0) [14:16:09:664]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:665]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:09:668]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) MSI (s) (F8:F0) [14:16:09:669]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:09:671]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:09:673]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#2,) MSI (s) (F8:F0) [14:16:09:676]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (F8:F0) [14:16:09:678]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) MSI (s) (F8:F0) [14:16:09:679]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:09:681]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:09:683]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) MSI (s) (F8:F0) [14:16:09:684]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#1,) MSI (s) (F8:F0) [14:16:09:686]: Executing op: RegAddValue(Name=Checksum,Value=#0,) MSI (s) (F8:F0) [14:16:09:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:687]: Executing op: RegAddValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (F8:F0) [14:16:09:690]: Executing op: RegAddValue(Name=OehOnOff,Value=#1,) MSI (s) (F8:F0) [14:16:09:692]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (F8:F0) [14:16:09:694]: Executing op: RegAddValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (F8:F0) [14:16:09:696]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:09:698]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:700]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:702]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:704]: Executing op: RegAddValue(Name=FirstOehAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:706]: Executing op: RegAddValue(Name=InsertWarning,Value=#1,) MSI (s) (F8:F0) [14:16:09:711]: Executing op: RegAddValue(Name=MessageBox,Value=#1,) MSI (s) (F8:F0) [14:16:09:712]: Executing op: RegAddValue(Name=NotifySelected,Value=#0,) MSI (s) (F8:F0) [14:16:09:714]: Executing op: RegAddValue(Name=NotifySender,Value=#0,) MSI (s) (F8:F0) [14:16:09:716]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:718]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:719]: Executing op: RegAddValue(Name=SecondOehAction,Value=#3,) MSI (s) (F8:F0) [14:16:09:721]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:09:723]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:725]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (F8:F0) [14:16:09:729]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:09:731]: Executing op: RegAddValue(Name=ProgressIcon,Value=#0,) MSI (s) (F8:F0) [14:16:09:732]: Executing op: RegAddValue(Name=ProgressWindow,Value=#0,) MSI (s) (F8:F0) [14:16:09:734]: Executing op: RegAddValue(Name=PopTlsDetect,Value=#1,) MSI (s) (F8:F0) [14:16:09:736]: Executing op: RegAddValue(Name=SmtpTlsDetect,Value=#1,) MSI (s) (F8:F0) [14:16:09:738]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:738]: Executing op: RegAddValue(Name=APEOn,Value=#1,) MSI (s) (F8:F0) [14:16:09:741]: Executing op: RegAddValue(Name=APESleep,Value=#30,) MSI (s) (F8:F0) [14:16:09:743]: Executing op: RegAddValue(Name=DoCompressed,Value=#1,) MSI (s) (F8:F0) [14:16:09:744]: Executing op: RegAddValue(Name=CDRoms,Value=#1,) MSI (s) (F8:F0) [14:16:09:746]: Executing op: RegAddValue(Name=APEOff,Value=#0,) MSI (s) (F8:F0) [14:16:09:748]: Executing op: RegAddValue(Name=SystemStart,Value=#0,) MSI (s) (F8:F0) [14:16:09:750]: Executing op: RegAddValue(Name=ConfigRestart,Value=#1,) MSI (s) (F8:F0) [14:16:09:752]: Executing op: RegAddValue(Name=DenyAccess,Value=#2,) MSI (s) (F8:F0) [14:16:09:755]: Executing op: RegAddValue(Name=Reads,Value=#1,) MSI (s) (F8:F0) [14:16:09:756]: Executing op: RegAddValue(Name=Execs,Value=#1,) MSI (s) (F8:F0) [14:16:09:758]: Executing op: RegAddValue(Name=Writes,Value=#1,) MSI (s) (F8:F0) [14:16:09:759]: Executing op: RegAddValue(Name=BackupToQuarantine,Value=#1,) MSI (s) (F8:F0) [14:16:09:761]: Executing op: RegAddValue(Name=Cache,Value=#1,) MSI (s) (F8:F0) [14:16:09:763]: Executing op: RegAddValue(Name=FileCacheEntries,Value=#0,) MSI (s) (F8:F0) [14:16:09:765]: Executing op: RegAddValue(Name=Storage,Value=#1,) MSI (s) (F8:F0) [14:16:09:766]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:768]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:770]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:772]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:773]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#1,) MSI (s) (F8:F0) [14:16:09:779]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:780]: Executing op: RegAddValue(Name=Networks,Value=#1,) MSI (s) (F8:F0) [14:16:09:782]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:09:784]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:787]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:09:788]: Executing op: RegAddValue(Name=HaveExceptionFiles,Value=#0,) MSI (s) (F8:F0) [14:16:09:790]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (F8:F0) [14:16:09:791]: Executing op: RegAddValue(Name=AccessCounter,Value=#3,) MSI (s) (F8:F0) [14:16:09:796]: Executing op: RegAddValue(Name=NavexInterfaceToUse,Value=#2,) MSI (s) (F8:F0) [14:16:09:798]: Executing op: RegAddValue(Name=RespondToThreats,Value=#3,) MSI (s) (F8:F0) [14:16:09:799]: Executing op: RegAddValue(Name=OnOff,Value=#1,) MSI (s) (F8:F0) [14:16:09:801]: Executing op: RegAddValue(Name=DriveList,,) MSI (s) (F8:F0) [14:16:09:802]: Executing op: RegAddValue(Name=LowLevelFormat,Value=#1,) MSI (s) (F8:F0) [14:16:09:804]: Executing op: RegAddValue(Name=ScanFloppyBROnAccess,Value=#1,) MSI (s) (F8:F0) [14:16:09:805]: Executing op: RegAddValue(Name=RemoveAlertSeconds,Value=#1,) MSI (s) (F8:F0) [14:16:09:807]: Executing op: RegAddValue(Name=HeuristicsLevel,Value=#2,) MSI (s) (F8:F0) [14:16:09:808]: Executing op: RegAddValue(Name=CheckSum,Value=#0,) MSI (s) (F8:F0) [14:16:09:810]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:09:811]: Executing op: RegAddValue(Name=CheckRemoveable,Value=#1,) MSI (s) (F8:F0) [14:16:09:813]: Executing op: RegAddValue(Name=Trap,Value=#0,) MSI (s) (F8:F0) [14:16:09:815]: Executing op: RegAddValue(Name=Floppys,Value=#1,) MSI (s) (F8:F0) [14:16:09:817]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) MSI (s) (F8:F0) [14:16:09:819]: Executing op: RegAddValue(Name=HardDriveBRWrite,Value=#1,) MSI (s) (F8:F0) [14:16:09:820]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:822]: Executing op: RegAddValue(Name=FloppyBRWrite,Value=#0,) MSI (s) (F8:F0) [14:16:09:823]: Executing op: RegAddValue(Name=FloppyBRAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:825]: Executing op: RegAddValue(Name=HardDisks,Value=#1,) MSI (s) (F8:F0) [14:16:09:826]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:09:830]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:09:832]: Executing op: RegAddValue(Name=RemoveAlert,Value=#0,) MSI (s) (F8:F0) [14:16:09:834]: Executing op: RegAddValue(Name=Heuristics,Value=#1,) MSI (s) (F8:F0) [14:16:09:836]: Executing op: RegAddValue(Name=ExcludedExtensions,,) MSI (s) (F8:F0) [14:16:09:838]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) MSI (s) (F8:F0) [14:16:09:839]: Executing op: RegAddValue(Name=CheckForBadOpCode,Value=#0,) MSI (s) (F8:F0) [14:16:09:841]: Executing op: RegAddValue(Name=ClientNotify,Value=#1,) MSI (s) (F8:F0) [14:16:09:842]: Executing op: RegAddValue(Name=ClientReportFormat,Value=~E~V in ~F,) MSI (s) (F8:F0) [14:16:09:844]: Executing op: RegAddValue(Name=HoldOnClose,Value=#1,) MSI (s) (F8:F0) [14:16:09:846]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (F8:F0) [14:16:09:848]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (F8:F0) [14:16:09:849]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (F8:F0) [14:16:09:851]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,) MSI (s) (F8:F0) [14:16:09:852]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:09:854]: Executing op: RegAddValue(Name=NetworkCleanCacheTimeout,Value=#0,) MSI (s) (F8:F0) [14:16:09:855]: Executing op: RegAddValue(Name=MaxNetCacheEntries,Value=#0,) MSI (s) (F8:F0) [14:16:09:857]: Executing op: RegAddValue(Name=APNetworkCache,Value=#0,) MSI (s) (F8:F0) [14:16:09:858]: Executing op: RegAddValue(Name=APTrust,Value=#1,) MSI (s) (F8:F0) [14:16:09:860]: Executing op: RegAddValue(Name=APBlockingSecurityRisks,Value=#1,) MSI (s) (F8:F0) [14:16:09:864]: Executing op: RegAddValue(Name=OpenScanningMode,Value=#0,) MSI (s) (F8:F0) [14:16:09:866]: Executing op: RegAddValue(Name=PreserveTimeStamp,Value=#1,) MSI (s) (F8:F0) [14:16:09:867]: Executing op: RegAddValue(Name=NetScanOnCloseDisable,Value=#0,) MSI (s) (F8:F0) [14:16:09:869]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:869]: Executing op: RegAddValue(Name=27,Value=#1,) MSI (s) (F8:F0) [14:16:09:871]: Executing op: RegAddValue(Name=28,Value=#0,) MSI (s) (F8:F0) [14:16:09:873]: Executing op: RegAddValue(Name=29,Value=#0,) MSI (s) (F8:F0) [14:16:09:874]: Executing op: RegAddValue(Name=30,Value=#1,) MSI (s) (F8:F0) [14:16:09:877]: Executing op: RegAddValue(Name=31,Value=#1,) MSI (s) (F8:F0) [14:16:09:881]: Executing op: RegAddValue(Name=32,Value=#1,) MSI (s) (F8:F0) [14:16:09:883]: Executing op: RegAddValue(Name=33,Value=#1,) MSI (s) (F8:F0) [14:16:09:884]: Executing op: RegAddValue(Name=18,Value=#0,) MSI (s) (F8:F0) [14:16:09:887]: Executing op: RegAddValue(Name=25,Value=#1,) MSI (s) (F8:F0) [14:16:09:888]: Executing op: RegAddValue(Name=24,Value=#0,) MSI (s) (F8:F0) [14:16:09:890]: Executing op: RegAddValue(Name=23,Value=#0,) MSI (s) (F8:F0) [14:16:09:891]: Executing op: RegAddValue(Name=22,Value=#1,) MSI (s) (F8:F0) [14:16:09:893]: Executing op: RegAddValue(Name=21,Value=#1,) MSI (s) (F8:F0) [14:16:09:894]: Executing op: RegAddValue(Name=20,Value=#0,) MSI (s) (F8:F0) [14:16:09:896]: Executing op: RegAddValue(Name=16,Value=#0,) MSI (s) (F8:F0) [14:16:09:898]: Executing op: RegAddValue(Name=14,Value=#1,) MSI (s) (F8:F0) [14:16:09:900]: Executing op: RegAddValue(Name=13,Value=#1,) MSI (s) (F8:F0) [14:16:09:902]: Executing op: RegAddValue(Name=12,Value=#0,) MSI (s) (F8:F0) [14:16:09:904]: Executing op: RegAddValue(Name=7,Value=#1,) MSI (s) (F8:F0) [14:16:09:905]: Executing op: RegAddValue(Name=6,Value=#0,) MSI (s) (F8:F0) [14:16:09:907]: Executing op: RegAddValue(Name=5,Value=#1,) MSI (s) (F8:F0) [14:16:09:909]: Executing op: RegAddValue(Name=4,Value=#0,) MSI (s) (F8:F0) [14:16:09:911]: Executing op: RegAddValue(Name=3,Value=#1,) MSI (s) (F8:F0) [14:16:09:912]: Executing op: RegAddValue(Name=45,Value=#1,) MSI (s) (F8:F0) [14:16:09:915]: Executing op: RegAddValue(Name=55,Value=#1,) MSI (s) (F8:F0) [14:16:09:916]: Executing op: RegAddValue(Name=56,Value=#1,) MSI (s) (F8:F0) [14:16:09:918]: Executing op: RegAddValue(Name=57,Value=#1,) MSI (s) (F8:F0) [14:16:09:920]: Executing op: RegAddValue(Name=58,Value=#1,) MSI (s) (F8:F0) [14:16:09:921]: Executing op: RegAddValue(Name=46,Value=#1,) MSI (s) (F8:F0) [14:16:09:923]: Executing op: RegAddValue(Name=47,Value=#0,) MSI (s) (F8:F0) [14:16:09:925]: Executing op: RegAddValue(Name=48,Value=#1,) MSI (s) (F8:F0) [14:16:09:926]: Executing op: RegAddValue(Name=49,Value=#1,) MSI (s) (F8:F0) [14:16:09:928]: Executing op: RegAddValue(Name=50,Value=#1,) MSI (s) (F8:F0) [14:16:09:929]: Executing op: RegAddValue(Name=51,Value=#1,) MSI (s) (F8:F0) [14:16:09:931]: Executing op: RegAddValue(Name=73,Value=#1,) MSI (s) (F8:F0) [14:16:09:933]: Executing op: RegAddValue(Name=74,Value=#1,) MSI (s) (F8:F0) [14:16:09:934]: Executing op: RegAddValue(Name=2,Value=#1,) MSI (s) (F8:F0) [14:16:09:936]: Executing op: RegAddValue(Name=26,Value=#1,) MSI (s) (F8:F0) [14:16:09:937]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:937]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:09:939]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:942]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:09:943]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:945]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:948]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:09:950]: Executing op: RegAddValue(Name=Logger,Value=#11,) MSI (s) (F8:F0) [14:16:09:951]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:953]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:955]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:09:957]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:959]: Executing op: RegAddValue(Name=ReverseLookup,Value=#0,) MSI (s) (F8:F0) [14:16:09:961]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:961]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:966]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:968]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:969]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:970]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:09:972]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:974]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:09:976]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:09:977]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:09:979]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:981]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:09:983]: Executing op: RegAddValue(Name=Logger,Value=#13,) MSI (s) (F8:F0) [14:16:09:984]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:09:984]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:09:986]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:988]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:989]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:09:991]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:09:993]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:09:995]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:09:996]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) MSI (s) (F8:F0) [14:16:09:998]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:000]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:10:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:005]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:10:007]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:009]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:011]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:013]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:10:016]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:10:019]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:10:020]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:022]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:024]: Executing op: RegAddValue(Name=Status,Value=#4,) MSI (s) (F8:F0) [14:16:10:026]: Executing op: RegAddValue(Name=ExtraQuarantineFlags,Value=#2147483648,) MSI (s) (F8:F0) [14:16:10:028]: Executing op: RegAddValue(Name=Logger,Value=#13,) MSI (s) (F8:F0) [14:16:10:030]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:030]: Executing op: RegAddValue(Name=QuarantinePurgeFrequency,Value=#0,) MSI (s) (F8:F0) [14:16:10:032]: Executing op: RegAddValue(Name=BackupItemPurgeFrequency,Value=#0,) MSI (s) (F8:F0) [14:16:10:034]: Executing op: RegAddValue(Name=RepairedItemPurgeFrequency,Value=#0,) MSI (s) (F8:F0) [14:16:10:035]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:036]: Executing op: RegAddValue(Name=QuarantinePurgeAgeLimit,Value=#30,) MSI (s) (F8:F0) [14:16:10:038]: Executing op: RegAddValue(Name=BackupItemPurgeEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:10:039]: Executing op: RegAddValue(Name=BackupItemPurgeAgeLimit,Value=#30,) MSI (s) (F8:F0) [14:16:10:041]: Executing op: RegAddValue(Name=RepairedItemPurgeEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:10:042]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:10:044]: Executing op: RegAddValue(Name=RepairedItemPurgeAgeLimit,Value=#30,) MSI (s) (F8:F0) [14:16:10:046]: Executing op: RegAddValue(Name=DefWatchMode,Value=#0,) MSI (s) (F8:F0) [14:16:10:048]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:10:048]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#1,) MSI (s) (F8:F0) [14:16:10:050]: Executing op: RegAddValue(Name=QuarantinePurgeEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:10:052]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#0,) MSI (s) (F8:F0) [14:16:10:053]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:053]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:10:055]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:056]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:10:058]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (F8:F0) [14:16:10:060]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:062]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) MSI (s) (F8:F0) [14:16:10:063]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:10:069]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:10:070]: Executing op: RegAddValue(Name=Checksum,Value=#0,) MSI (s) (F8:F0) [14:16:10:072]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (F8:F0) [14:16:10:074]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (F8:F0) [14:16:10:076]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:10:077]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) MSI (s) (F8:F0) [14:16:10:080]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:10:081]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:10:083]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) MSI (s) (F8:F0) [14:16:10:084]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:10:086]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) MSI (s) (F8:F0) [14:16:10:088]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:10:090]: Executing op: RegAddValue(Name=Logger,Value=#1,) MSI (s) (F8:F0) [14:16:10:091]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:10:093]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) MSI (s) (F8:F0) [14:16:10:095]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:097]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:10:100]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:10:102]: Executing op: RegAddValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (F8:F0) [14:16:10:103]: Executing op: RegAddValue(Name=ExcludedExtensions,,) MSI (s) (F8:F0) [14:16:10:105]: Executing op: RegAddValue(Name=PrescanExclude,Value=#0,) MSI (s) (F8:F0) [14:16:10:107]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:108]: Executing op: RegAddValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:10:110]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:110]: Executing op: RegAddValue(Name=LockUpdatePattern,Value=#0,) MSI (s) (F8:F0) [14:16:10:112]: Executing op: RegAddValue(Name=LockUpdatePatternScheduling,Value=#0,) MSI (s) (F8:F0) [14:16:10:114]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:115]: Executing op: RegAddValue(Name=TypeOfDownload,Value=#1,) MSI (s) (F8:F0) [14:16:10:116]: Executing op: RegAddValue(Name=DownLoadStatus,Value=#0,) MSI (s) (F8:F0) [14:16:10:119]: Executing op: RegAddValue(Name=EnableProductUpdates,Value=#1,) MSI (s) (F8:F0) [14:16:10:120]: Executing op: RegAddValue(Name=UpdateClients,Value=#0,) MSI (s) (F8:F0) [14:16:10:122]: Executing op: RegAddValue(Name=EnableAllUsers,Value=#1,) MSI (s) (F8:F0) [14:16:10:124]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:124]: Executing op: RegAddValue(Name=SAVIUDeploy,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,) MSI (s) (F8:F0) [14:16:10:127]: Executing op: RegAddValue(Name=SAVIUAuth,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,) MSI (s) (F8:F0) [14:16:10:129]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:129]: Executing op: RegAddValue(Name=InstallDir,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:10:132]: Executing op: RegAddValue(Name=SharedComponents,Value=C:\Program Files (x86)\Symantec,) MSI (s) (F8:F0) [14:16:10:134]: Executing op: RegAddValue(Name=SymantecShared,Value=C:\Program Files (x86)\Common Files\Symantec Shared,) MSI (s) (F8:F0) [14:16:10:136]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:136]: Executing op: RegAddValue(Name=SkipEvent,Value=#2,) MSI (s) (F8:F0) [14:16:10:138]: Executing op: RegAddValue(Name=RandomizeDayOfWeek,Value=#6,) MSI (s) (F8:F0) [14:16:10:140]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:141]: Executing op: RegAddValue(Name=MinOfDay,Value=#1020,) MSI (s) (F8:F0) [14:16:10:143]: Executing op: RegAddValue(Name=MissedEventEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:10:146]: Executing op: RegAddValue(Name=LastStart,Value=#1062212403,) MSI (s) (F8:F0) [14:16:10:147]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (F8:F0) [14:16:10:149]: Executing op: RegAddValue(Name=TimeWindowMonthly,Value=#11,) MSI (s) (F8:F0) [14:16:10:153]: Executing op: RegAddValue(Name=Type,Value=#2,) MSI (s) (F8:F0) [14:16:10:155]: Executing op: RegAddValue(Name=DayOfWeek,Value=#5,) MSI (s) (F8:F0) [14:16:10:157]: Executing op: RegAddValue(Name=TimeWindowWeekly,Value=#3,) MSI (s) (F8:F0) [14:16:10:159]: Executing op: RegAddValue(Name=TimeWindowDaily,Value=#8,) MSI (s) (F8:F0) [14:16:10:160]: Executing op: RegAddValue(Name=RandomizeDayRange,Value=#300,) MSI (s) (F8:F0) [14:16:10:162]: Executing op: RegAddValue(Name=RandomizeWeekStart,Value=#4,) MSI (s) (F8:F0) [14:16:10:164]: Executing op: RegAddValue(Name=RandomizeWeekEnd,Value=#6,) MSI (s) (F8:F0) [14:16:10:166]: Executing op: RegAddValue(Name=RandomizeMinOfDay,Value=#49,) MSI (s) (F8:F0) [14:16:10:167]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:167]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:169]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:171]: Executing op: RegAddValue(Name=SeecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:173]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:175]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:176]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:10:178]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:10:180]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) MSI (s) (F8:F0) [14:16:10:182]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:184]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:10:186]: Executing op: RegAddValue(Name=Logger,Value=#13,) MSI (s) (F8:F0) [14:16:10:188]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:10:190]: Executing op: RegAddValue(Name=FirstAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:192]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:192]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:10:193]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:194]: Executing op: RegAddValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (F8:F0) [14:16:10:196]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:198]: Executing op: RegAddValue(Name=DoCompressed,Value=#0,) MSI (s) (F8:F0) [14:16:10:200]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:10:203]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:10:205]: Executing op: RegAddValue(Name=Checksum,Value=#0,) MSI (s) (F8:F0) [14:16:10:207]: Executing op: RegAddValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (F8:F0) [14:16:10:209]: Executing op: RegAddValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (F8:F0) [14:16:10:210]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (F8:F0) [14:16:10:212]: Executing op: RegAddValue(Name=WantedUtilization,Value=#3,) MSI (s) (F8:F0) [14:16:10:213]: Executing op: RegAddValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:10:215]: Executing op: RegAddValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:10:217]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:10:219]: Executing op: RegAddValue(Name=ScanMemory,Value=#1,) MSI (s) (F8:F0) [14:16:10:221]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:10:223]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#1,) MSI (s) (F8:F0) [14:16:10:224]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:10:226]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:228]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:10:229]: Executing op: RegAddValue(Name=Logger,Value=#1,) MSI (s) (F8:F0) [14:16:10:231]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:233]: Executing op: RegAddValue(Name=ScanLocked,Value=#0,) MSI (s) (F8:F0) [14:16:10:234]: Executing op: RegAddValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:10:236]: Executing op: RegAddValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:10:238]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:238]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:10:239]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (F8:F0) [14:16:10:239]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:239]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:10:241]: Executing op: RegAddValue(Name=SelectedScanType,Value=#1,) MSI (s) (F8:F0) [14:16:10:244]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#0,) MSI (s) (F8:F0) [14:16:10:245]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=ActiveScan,) MSI (s) (F8:F0) [14:16:10:247]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:10:249]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:10:251]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:10:257]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:259]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:261]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:263]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:10:265]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:10:267]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:10:270]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:10:273]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) MSI (s) (F8:F0) [14:16:10:274]: Executing op: RegAddValue(Name=Floppys,Value=#0,) MSI (s) (F8:F0) [14:16:10:277]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) MSI (s) (F8:F0) [14:16:10:278]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (F8:F0) [14:16:10:280]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#1,) MSI (s) (F8:F0) [14:16:10:281]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:10:284]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:10:285]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:289]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:289]: Executing op: RegAddValue(Name=492002,Value=#1,) MSI (s) (F8:F0) [14:16:10:292]: Executing op: RegAddValue(Name=492001,Value=#1,) MSI (s) (F8:F0) [14:16:10:294]: Executing op: RegAddValue(Name=492000,Value=#0,) MSI (s) (F8:F0) [14:16:10:296]: Executing op: RegAddValue(Name=492003,Value=#1,) MSI (s) (F8:F0) [14:16:10:298]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options\Schedule,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:298]: Executing op: RegAddValue(Name=Enabled,Value=#0,) MSI (s) (F8:F0) [14:16:10:301]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:301]: Executing op: RegAddValue(Name=Count,Value=#100,) MSI (s) (F8:F0) [14:16:10:302]: Executing op: RegAddValue(Name=Interval,Value=#5000,) MSI (s) (F8:F0) [14:16:10:304]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:304]: Executing op: RegAddValue(Name=ScanForGreyware,Value=#0,) MSI (s) (F8:F0) [14:16:10:307]: Executing op: RegAddValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (F8:F0) [14:16:10:308]: Executing op: RegAddValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (F8:F0) [14:16:10:310]: Executing op: RegAddValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (F8:F0) [14:16:10:312]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\LiveUpdate\Preferences,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:312]: Executing op: RegAddValue(Name=All Transports Available,Value=#1,) MSI (s) (F8:F0) [14:16:10:314]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:314]: Executing op: RegAddValue(Name=nnewdefs.dll,Value={0F0E0EE0-760F-11D2-8E55-72C9EE000000},) MSI (s) (F8:F0) [14:16:10:318]: Executing op: RegAddValue(Name=DWLDPN~1.DLL,Value={083684A2-47AB-4839-A3B3-8109F4266B29},) MSI (s) (F8:F0) [14:16:10:320]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:320]: Executing op: RegAddValue(Name=472004,Value=#0,) MSI (s) (F8:F0) [14:16:10:322]: Executing op: RegAddValue(Name=472003,Value=#1,) MSI (s) (F8:F0) [14:16:10:324]: Executing op: RegAddValue(Name=472001,Value=#1,) MSI (s) (F8:F0) [14:16:10:326]: Executing op: RegAddValue(Name=472000,Value=#0,) MSI (s) (F8:F0) [14:16:10:328]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:328]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:10:330]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:332]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:333]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:336]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:10:338]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:10:341]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:343]: Executing op: RegAddValue(Name=ZipFile,Value=#0,) MSI (s) (F8:F0) [14:16:10:346]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:347]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:10:349]: Executing op: RegAddValue(Name=EnableLogging,Value=#0,) MSI (s) (F8:F0) [14:16:10:351]: Executing op: RegAddValue(Name=FirstGreywareAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:353]: Executing op: RegAddValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:354]: Executing op: RegAddValue(Name=ReverseLookup,Value=#0,) MSI (s) (F8:F0) [14:16:10:356]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:356]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:358]: Executing op: RegAddValue(Name=StartupScansEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:10:360]: Executing op: RegAddValue(Name=DisplayOutdatedMessage,Value=#0,) MSI (s) (F8:F0) [14:16:10:362]: Executing op: RegAddValue(Name=WarnAfterDays,Value=#30,) MSI (s) (F8:F0) [14:16:10:363]: Executing op: RegAddValue(Name=ShowVPIcon,Value=#1,) MSI (s) (F8:F0) [14:16:10:365]: Executing op: RegAddValue(Name=WindowsSecurityCenterControl,Value=#0,) MSI (s) (F8:F0) [14:16:10:367]: Executing op: RegAddValue(Name=WSCAVAlert,Value=#1,) MSI (s) (F8:F0) [14:16:10:369]: Executing op: RegAddValue(Name=WSCDefsUpToDate,Value=#30,) MSI (s) (F8:F0) [14:16:10:370]: Executing op: RegAddValue(Name=EnableDefwatchQuickscan,Value=#0,) MSI (s) (F8:F0) [14:16:10:373]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Clients,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:374]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:10:375]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:375]: Executing op: RegAddValue(Name=CorporateFeatures,Value=#1,) MSI (s) (F8:F0) [14:16:10:378]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Quarantine,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:378]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:381]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:381]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:382]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\UpdateStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:382]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:383]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:383]: Executing op: RegAddValue(Name=AlertParent,Value=#1,) MSI (s) (F8:F0) [14:16:10:385]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:387]: Executing op: RegAddValue(Name=LDVPCommonConfiguration,Value=#1,) MSI (s) (F8:F0) [14:16:10:390]: Executing op: RegAddValue(Name=NTEventLog,Value=#1,) MSI (s) (F8:F0) [14:16:10:392]: Executing op: RegAddValue(Name=RenameExt,Value=VIR,) MSI (s) (F8:F0) [14:16:10:393]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#1,) MSI (s) (F8:F0) [14:16:10:395]: Executing op: RegAddValue(Name=AlertParent,Value=#0,) MSI (s) (F8:F0) [14:16:10:396]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,) MSI (s) (F8:F0) [14:16:10:397]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LiveUpdateAdminSched,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:397]: Executing op: RegAddValue(Name=Installed,Value=#0,) MSI (s) (F8:F0) [14:16:10:399]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\LocalData,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:399]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:401]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan\Directories,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:401]: Executing op: RegAddValue(Name=C:,Value=#1,) MSI (s) (F8:F0) [14:16:10:403]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep\Directories,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:403]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:10:405]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:405]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:10:406]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:406]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,) MSI (s) (F8:F0) [14:16:10:409]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:10:411]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:411]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (F8:F0) [14:16:10:412]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:412]: Executing op: RegAddValue(Name=ServiceStatus,Value=#1,) MSI (s) (F8:F0) [14:16:10:414]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (F8:F0) [14:16:10:416]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#0,) MSI (s) (F8:F0) [14:16:10:417]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:417]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) MSI (s) (F8:F0) [14:16:10:418]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\SYMANTEC,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:418]: Executing op: RegAddValue(Name=VistaEnable,Value=#1,) MSI (s) (F8:F0) [14:16:10:419]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:419]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) MSI (s) (F8:F0) [14:16:10:421]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,) MSI (s) (F8:F0) [14:16:10:426]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (F8:F0) [14:16:10:427]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (F8:F0) [14:16:10:429]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=NSE_StorageInit,) MSI (s) (F8:F0) [14:16:10:431]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) MSI (s) (F8:F0) [14:16:10:432]: Executing op: RegAddValue(Name=DisplayName,Value=LotusNotes,) MSI (s) (F8:F0) [14:16:10:434]: Executing op: RegAddValue(Name=ServiceDLLName,Value=NotesExt.dll,) MSI (s) (F8:F0) [14:16:10:435]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:10:438]: Executing op: RegAddValue(Name=HookDLLName,Value=nLNVP.dll,) MSI (s) (F8:F0) [14:16:10:441]: Executing op: RegAddValue(Name=NotesWatch,Value=#30,) MSI (s) (F8:F0) [14:16:10:443]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:443]: Executing op: RegAddValue(Name=DefVersion,Value=#x,) MSI (s) (F8:F0) [14:16:10:445]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:445]: Executing op: RegAddValue(Name=ServiceStatus,Value=#0,) MSI (s) (F8:F0) [14:16:10:446]: Executing op: RegAddValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (F8:F0) [14:16:10:448]: Executing op: RegAddValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (F8:F0) [14:16:10:450]: Executing op: RegAddValue(Name=Type,Value=#-2147483646,) MSI (s) (F8:F0) [14:16:10:452]: Executing op: RegAddValue(Name=ServiceDLLEntryPoint,Value=MEC_StorageInit,) MSI (s) (F8:F0) [14:16:10:454]: Executing op: RegAddValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:10:456]: Executing op: RegAddValue(Name=ServiceDLLName,Value=vpmsece.dll,) MSI (s) (F8:F0) [14:16:10:457]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:457]: Executing op: RegAddValue(Name=NTEventLog,Value=#0,) MSI (s) (F8:F0) [14:16:10:459]: Executing op: RegAddValue(Name=ForwardLogs,Value=#0,) MSI (s) (F8:F0) [14:16:10:461]: Executing op: RegAddValue(Name=AlertParent,Value=#0,) MSI (s) (F8:F0) [14:16:10:462]: Executing op: RegAddValue(Name=LDVPEventLog,Value=#0,) MSI (s) (F8:F0) [14:16:10:464]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:465]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:466]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:469]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:471]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:471]: Executing op: RegAddValue(Name=512000,Value=#1,) MSI (s) (F8:F0) [14:16:10:476]: Executing op: RegAddValue(Name=512001,Value=#1,) MSI (s) (F8:F0) [14:16:10:478]: Executing op: RegAddValue(Name=512002,Value=#1,) MSI (s) (F8:F0) [14:16:10:479]: Executing op: RegAddValue(Name=512008,Value=#1,) MSI (s) (F8:F0) [14:16:10:481]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\103,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:481]: Executing op: RegAddValue(Name=1032000,Value=#1,) MSI (s) (F8:F0) [14:16:10:484]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:484]: Executing op: RegAddValue(Name=FirstAction,Value=#3,) MSI (s) (F8:F0) [14:16:10:486]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#3,) MSI (s) (F8:F0) [14:16:10:488]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:489]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:492]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:10:493]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:10:495]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:10:497]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:10:498]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:500]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:500]: Executing op: RegAddValue(Name=FirstAction,Value=#3,) MSI (s) (F8:F0) [14:16:10:502]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:504]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:504]: Executing op: RegAddValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:506]: Executing op: RegAddValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:10:509]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\licensing,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:509]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:10:511]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\clientscan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:511]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:10:513]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\forwardscan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:513]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:10:515]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\Security,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:515]: Executing op: RegAddValue(Name=LockUnloadServices,Value=#0,) MSI (s) (F8:F0) [14:16:10:517]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:517]: Executing op: RegAddValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:519]: Executing op: RegAddValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:10:521]: Executing op: RegAddValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:10:522]: Executing op: RegAddValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (F8:F0) [14:16:10:527]: Executing op: RegAddValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:10:529]: Executing op: RegAddValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) MSI (s) (F8:F0) [14:16:10:531]: Executing op: RegAddValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:10:533]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:534]: Executing op: RegAddValue(Name=Floppys,Value=#0,) MSI (s) (F8:F0) [14:16:10:536]: Executing op: RegAddValue(Name=ScanAllDrives,Value=#0,) MSI (s) (F8:F0) [14:16:10:537]: Executing op: RegAddValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (F8:F0) [14:16:10:539]: Executing op: RegAddValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:10:542]: Executing op: RegAddValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:10:545]: Executing op: RegAddValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:10:547]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:10:549]: Executing op: RegAddValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:10:551]: Executing op: RegAddValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:10:553]: Executing op: RegAddValue(Name=StatusDialogTitle,Value=ActiveScan,) MSI (s) (F8:F0) [14:16:10:554]: Executing op: RegAddValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:10:556]: Executing op: RegAddValue(Name=SelectedScanType,Value=#1,) MSI (s) (F8:F0) [14:16:10:557]: Executing op: RegAddValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:10:559]: Executing op: RegAddValue(Name=CDRoms,Value=#0,) MSI (s) (F8:F0) [14:16:10:561]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\Directories,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:561]: Executing op: RegAddValue(Name=C:,Value=#1,) MSI (s) (F8:F0) [14:16:10:562]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:563]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (F8:F0) [14:16:10:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:565]: Executing op: RegAddValue(Name=SRTSPQuarantine,Value=C:\ProgramData\Symantec\SRTSP\Quarantine\,) MSI (s) (F8:F0) [14:16:10:567]: Executing op: RegAddValue(Name=SRTSP,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) MSI (s) (F8:F0) [14:16:10:569]: Executing op: RegAddValue(Name=Savrt,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) MSI (s) (F8:F0) [14:16:10:572]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:572]: Executing op: RegAddValue(Name=Version,Value=10.3.3.4,) MSI (s) (F8:F0) [14:16:10:573]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\PatchInst\SRTSP,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:573]: Executing op: RegAddValue(Name=ImagePath,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,) MSI (s) (F8:F0) [14:16:10:579]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP\Backup,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:579]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:579]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:10:580]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:580]: Executing op: RegAddValue(Name={8BEEE74D-455E-4616-A97A-F6E86C317F32},Value=LDVP Shell Extensions,) MSI (s) (F8:F0) [14:16:10:581]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:581]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:10:582]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:582]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,) MSI (s) (F8:F0) [14:16:10:583]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (F8:F0) [14:16:10:584]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:584]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:585]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:586]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:586]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:586]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:587]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antvirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:587]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:589]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccEvtMgr,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:589]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:590]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:590]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccSetMgr,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:590]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:591]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:592]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antvirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:592]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:593]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:593]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:594]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antivirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:594]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:596]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:596]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:10:598]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:598]: Executing op: RegAddValue(Name={E17664B2-DFBE-4654-8E40-672EC40C0276},,) MSI (s) (F8:F0) [14:16:10:601]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (F8:F0) [14:16:10:603]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (F8:F0) [14:16:10:604]: Executing op: RegAddValue(Name={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,) MSI (s) (F8:F0) [14:16:10:606]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SYMTDI,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:606]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILDRV10910,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:606]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILREBOOTDRV,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:10:606]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:606]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (F8:F0) [14:16:10:607]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (F8:F0) [14:16:10:607]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:10:610]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:610]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:10:613]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:10:613]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:613]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:614]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:614]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:614]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:615]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:615]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:616]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:616]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:617]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:617]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:617]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:10:618]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (F8:F0) [14:16:10:618]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:619]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:619]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (F8:F0) [14:16:10:619]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (F8:F0) [14:16:10:619]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:620]: Executing op: RegAddValue(,Value=IProtection_Container,) MSI (s) (F8:F0) [14:16:10:620]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (F8:F0) [14:16:10:620]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:620]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:621]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:621]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:622]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:622]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (F8:F0) [14:16:10:623]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:10:623]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:623]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:623]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:623]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:624]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:624]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:10:626]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (F8:F0) [14:16:10:626]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:626]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:629]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:629]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:630]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:630]: Executing op: RegAddValue(,Value=17,) MSI (s) (F8:F0) [14:16:10:631]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (F8:F0) [14:16:10:631]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:631]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:10:632]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (F8:F0) [14:16:10:632]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:632]: Executing op: RegAddValue(,Value=79,) MSI (s) (F8:F0) [14:16:10:633]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (F8:F0) [14:16:10:633]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:633]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:633]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (F8:F0) [14:16:10:634]: Executing op: RegAddValue(,Value=22,) MSI (s) (F8:F0) [14:16:10:635]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:635]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:635]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (F8:F0) [14:16:10:635]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:10:636]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:636]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:637]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:637]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:637]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:10:638]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (F8:F0) [14:16:10:638]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:639]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:639]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:640]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (F8:F0) [14:16:10:640]: Executing op: RegAddValue(,Value=13,) MSI (s) (F8:F0) [14:16:10:640]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:641]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:10:641]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (F8:F0) [14:16:10:641]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:642]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:642]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:10:643]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (F8:F0) [14:16:10:643]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:643]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:644]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:644]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:644]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:645]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:645]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (F8:F0) [14:16:10:645]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:10:646]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:646]: Executing op: RegAddValue(,Value=27,) MSI (s) (F8:F0) [14:16:10:647]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (F8:F0) [14:16:10:647]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:647]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:648]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:648]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:649]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:649]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:650]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (F8:F0) [14:16:10:650]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:10:651]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:651]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:10:652]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (F8:F0) [14:16:10:652]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:652]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:653]: Executing op: RegAddValue(,Value=IProtection_Scan,) MSI (s) (F8:F0) [14:16:10:653]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (F8:F0) [14:16:10:653]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:654]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:654]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:654]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:654]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:655]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:655]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:656]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:656]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:658]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:658]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:659]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:659]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:662]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:662]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:10:664]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (F8:F0) [14:16:10:664]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:664]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:664]: Executing op: RegAddValue(,Value=ICmcFirewallControl,) MSI (s) (F8:F0) [14:16:10:665]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (F8:F0) [14:16:10:665]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:665]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:666]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:666]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:667]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:667]: Executing op: RegAddValue(,Value=34,) MSI (s) (F8:F0) [14:16:10:668]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (F8:F0) [14:16:10:668]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:668]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:10:668]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (F8:F0) [14:16:10:669]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:669]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:10:669]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (F8:F0) [14:16:10:669]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:670]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:670]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:671]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:671]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:672]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:672]: Executing op: RegAddValue(,Value=13,) MSI (s) (F8:F0) [14:16:10:672]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (F8:F0) [14:16:10:672]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:673]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:673]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,) MSI (s) (F8:F0) [14:16:10:674]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (F8:F0) [14:16:10:674]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:674]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,) MSI (s) (F8:F0) [14:16:10:675]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (F8:F0) [14:16:10:675]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:675]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:675]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:675]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:676]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:676]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:677]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:677]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:678]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:678]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:10:679]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (F8:F0) [14:16:10:679]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:679]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:679]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,) MSI (s) (F8:F0) [14:16:10:680]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (F8:F0) [14:16:10:680]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:680]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:681]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:681]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:682]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:682]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:683]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:683]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:684]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:684]: Executing op: RegAddValue(,Value=IProtection,) MSI (s) (F8:F0) [14:16:10:684]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (F8:F0) [14:16:10:684]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:685]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:10:685]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (F8:F0) [14:16:10:685]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:685]: Executing op: RegAddValue(,Value=INacManagement,) MSI (s) (F8:F0) [14:16:10:686]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (F8:F0) [14:16:10:686]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:686]: Executing op: RegAddValue(,Value=IEnumProtection,) MSI (s) (F8:F0) [14:16:10:687]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (F8:F0) [14:16:10:687]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:687]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,) MSI (s) (F8:F0) [14:16:10:690]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (F8:F0) [14:16:10:690]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:690]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:691]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:691]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:692]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:692]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:10:693]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (F8:F0) [14:16:10:693]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:693]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:695]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:695]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:697]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:697]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,) MSI (s) (F8:F0) [14:16:10:698]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (F8:F0) [14:16:10:698]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:698]: Executing op: RegAddValue(,Value=33,) MSI (s) (F8:F0) [14:16:10:699]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (F8:F0) [14:16:10:699]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:699]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:10:699]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (F8:F0) [14:16:10:699]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:699]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,) MSI (s) (F8:F0) [14:16:10:700]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (F8:F0) [14:16:10:700]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:700]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:701]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (F8:F0) [14:16:10:701]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:10:702]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:702]: Executing op: RegAddValue(,Value=ICmcManagement,) MSI (s) (F8:F0) [14:16:10:703]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (F8:F0) [14:16:10:703]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:703]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:10:704]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (F8:F0) [14:16:10:704]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:704]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:10:705]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (F8:F0) [14:16:10:706]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:706]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:706]: Executing op: RegAddValue(,Value=15,) MSI (s) (F8:F0) [14:16:10:707]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (F8:F0) [14:16:10:707]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:708]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:708]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:10:709]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (F8:F0) [14:16:10:709]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:709]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:10:710]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (F8:F0) [14:16:10:710]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:711]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:711]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:713]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:713]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:713]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:713]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:714]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:714]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:714]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (F8:F0) [14:16:10:714]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (F8:F0) [14:16:10:714]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:715]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:715]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (F8:F0) [14:16:10:715]: Executing op: RegAddValue(,Value=9,) MSI (s) (F8:F0) [14:16:10:716]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:716]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:717]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:717]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:717]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,) MSI (s) (F8:F0) [14:16:10:718]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (F8:F0) [14:16:10:718]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:718]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (F8:F0) [14:16:10:719]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:719]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:719]: Executing op: RegAddValue(,Value=32,) MSI (s) (F8:F0) [14:16:10:720]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (F8:F0) [14:16:10:720]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:720]: Executing op: RegAddValue(,Value=IProtection_Provider,) MSI (s) (F8:F0) [14:16:10:720]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (F8:F0) [14:16:10:721]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:721]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (F8:F0) [14:16:10:721]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (F8:F0) [14:16:10:721]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:721]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:10:722]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:722]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:722]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (F8:F0) [14:16:10:723]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (F8:F0) [14:16:10:723]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:723]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:10:724]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (F8:F0) [14:16:10:725]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:725]: Executing op: RegAddValue(,Value=IPatchWrapper,) MSI (s) (F8:F0) [14:16:10:726]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (F8:F0) [14:16:10:726]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:726]: Executing op: RegAddValue(,Value=5,) MSI (s) (F8:F0) [14:16:10:726]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (F8:F0) [14:16:10:726]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:727]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:10:727]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:727]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:727]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) MSI (s) (F8:F0) [14:16:10:728]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (F8:F0) [14:16:10:728]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:728]: Executing op: RegAddValue(,Value=4,) MSI (s) (F8:F0) [14:16:10:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (F8:F0) [14:16:10:729]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:729]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:10:730]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:730]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:730]: Executing op: RegAddValue(,Value=ISavInfo2,) MSI (s) (F8:F0) [14:16:10:731]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (F8:F0) [14:16:10:731]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:731]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:10:732]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (F8:F0) [14:16:10:732]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:732]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:10:733]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:733]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:733]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:10:734]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC} MSI (s) (F8:F0) [14:16:10:734]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:734]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:10:735]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:735]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:735]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:10:735]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3} MSI (s) (F8:F0) [14:16:10:735]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:735]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:10:736]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:736]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:736]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (F8:F0) [14:16:10:737]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA} MSI (s) (F8:F0) [14:16:10:737]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:737]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:10:738]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:738]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:738]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (F8:F0) [14:16:10:739]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339} MSI (s) (F8:F0) [14:16:10:739]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:739]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:10:740]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:740]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:740]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (F8:F0) [14:16:10:741]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5} MSI (s) (F8:F0) [14:16:10:741]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:741]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:10:741]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (F8:F0) [14:16:10:742]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:742]: Executing op: RegAddValue(,Value=ISavInfo,) MSI (s) (F8:F0) [14:16:10:743]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (F8:F0) [14:16:10:743]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:743]: Executing op: RegAddValue(,Value=5,) MSI (s) (F8:F0) [14:16:10:744]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (F8:F0) [14:16:10:744]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:744]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:10:744]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:744]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:745]: Executing op: RegAddValue(,Value=ISavQuarantine,) MSI (s) (F8:F0) [14:16:10:745]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (F8:F0) [14:16:10:745]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:745]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:10:746]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (F8:F0) [14:16:10:746]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:746]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:10:746]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:746]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:746]: Executing op: RegAddValue(,Value=4,) MSI (s) (F8:F0) [14:16:10:747]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods MSI (s) (F8:F0) [14:16:10:747]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:747]: Executing op: RegAddValue(,Value=9,) MSI (s) (F8:F0) [14:16:10:748]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods MSI (s) (F8:F0) [14:16:10:748]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:748]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:10:748]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (F8:F0) [14:16:10:748]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:748]: Executing op: RegAddValue(,Value=10,) MSI (s) (F8:F0) [14:16:10:749]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods MSI (s) (F8:F0) [14:16:10:749]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:749]: Executing op: RegAddValue(,Value=34,) MSI (s) (F8:F0) [14:16:10:750]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (F8:F0) [14:16:10:750]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:750]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:10:752]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:753]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:753]: Executing op: RegAddValue(Name=CurrentPath,Value=0,) MSI (s) (F8:F0) [14:16:10:755]: Executing op: RegAddValue(Name=CurrentSequence,Value=0,) MSI (s) (F8:F0) [14:16:10:757]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:757]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:10:759]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:759]: Executing op: RegAddValue(Name=Path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:10:761]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:761]: Executing op: RegAddValue(Name=InstallCacheFolderEX,Value=C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\,) MSI (s) (F8:F0) [14:16:10:763]: Executing op: RegAddValue(Name=smc_debuglog_on,Value=#0,) MSI (s) (F8:F0) [14:16:10:764]: Executing op: RegAddValue(Name=Language,Value=English,) MSI (s) (F8:F0) [14:16:10:766]: Executing op: RegAddValue(Name=Build,Value=#184549856,) MSI (s) (F8:F0) [14:16:10:767]: Executing op: RegAddValue(Name=ProductFeaturesValidButNotAllowed,Value=Pop3Smtp,) MSI (s) (F8:F0) [14:16:10:768]: Executing op: RegAddValue(Name=smc_install_path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:10:770]: Executing op: RegAddValue(Name=Version,Value=11.0,) MSI (s) (F8:F0) [14:16:10:771]: Executing op: RegAddValue(Name=ProductCode,Value={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},) MSI (s) (F8:F0) [14:16:10:773]: Executing op: RegAddValue(Name=TrayIconDefault,Value=#1,) MSI (s) (F8:F0) [14:16:10:774]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:775]: Executing op: RegAddValue(Name=TridentControlType,Value=#105,) MSI (s) (F8:F0) [14:16:10:776]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:776]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SmcService,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:777]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:10:777]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:777]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,) MSI (s) (F8:F0) [14:16:10:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SSHelper,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:780]: Executing op: RegAddValue(Name=DllSurrogate,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,) MSI (s) (F8:F0) [14:16:10:782]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:782]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:782]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (F8:F0) [14:16:10:783]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:783]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:10:784]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (F8:F0) [14:16:10:784]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:784]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:784]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:785]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:785]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:10:786]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:786]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (F8:F0) [14:16:10:786]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:787]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:787]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (F8:F0) [14:16:10:789]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (F8:F0) [14:16:10:790]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:790]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:10:792]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:793]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:793]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:793]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:10:794]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:794]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:795]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:795]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:10:796]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:796]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (F8:F0) [14:16:10:800]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:801]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:801]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:10:804]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:10:804]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:804]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:807]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:10:809]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:809]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:10:811]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:812]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:812]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:812]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:812]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:10:814]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CurVer,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:815]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:815]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (F8:F0) [14:16:10:816]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:816]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:10:817]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:10:820]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:820]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:10:820]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (F8:F0) [14:16:10:820]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:821]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\Programmable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:821]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:822]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:822]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:823]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:823]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:10:824]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:824]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:10:825]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:10:826]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CurVer,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:826]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:827]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (F8:F0) [14:16:10:827]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:828]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:828]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:828]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:10:829]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:829]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:830]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (F8:F0) [14:16:10:831]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:831]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:10:834]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:836]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:836]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:10:836]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:837]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:838]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:10:840]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:840]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (F8:F0) [14:16:10:840]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:841]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:10:841]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (F8:F0) [14:16:10:841]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:841]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:10:842]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:843]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:843]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:845]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (F8:F0) [14:16:10:847]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:847]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:848]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (F8:F0) [14:16:10:848]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:848]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:849]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (F8:F0) [14:16:10:849]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:10:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:850]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:10:850]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:850]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:851]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:851]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:852]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:852]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:10:853]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:853]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:10:854]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\TypeLib,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:854]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:854]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:10:855]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:855]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (F8:F0) [14:16:10:856]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:857]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\TypeLib,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:857]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:10:858]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:858]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:858]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (F8:F0) [14:16:10:860]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:860]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:860]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (F8:F0) [14:16:10:861]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:861]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:10:862]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (F8:F0) [14:16:10:863]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\Programmable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:863]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:863]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:863]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:864]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (F8:F0) [14:16:10:864]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:10:865]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:865]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:10:866]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (F8:F0) [14:16:10:866]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{6425FB43-BE2A-4AC9-9B70-1C18807882D1},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:866]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:867]: Executing op: RegAddValue(,Value=SmcGui,) MSI (s) (F8:F0) [14:16:10:868]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:868]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:10:869]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (F8:F0) [14:16:10:869]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CurVer,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:869]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (F8:F0) [14:16:10:869]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:870]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:870]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (F8:F0) [14:16:10:871]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:872]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:872]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:873]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (F8:F0) [14:16:10:874]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:874]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:874]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (F8:F0) [14:16:10:875]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:875]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (F8:F0) [14:16:10:876]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:10:879]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:879]: Executing op: RegAddValue(Name=ProductMoniker,Value={158C024F-3D8B-4bb3-968D-CE5696089EC5},) MSI (s) (F8:F0) [14:16:10:881]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:881]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:884]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:10:885]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:885]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (F8:F0) [14:16:10:886]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:886]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:10:887]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:10:887]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:887]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (F8:F0) [14:16:10:888]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:889]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:889]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (F8:F0) [14:16:10:891]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:892]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:892]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:893]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (F8:F0) [14:16:10:893]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:894]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:10:894]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (F8:F0) [14:16:10:894]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:895]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:895]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:10:896]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (F8:F0) [14:16:10:896]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:897]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:897]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:10:897]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:10:897]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:898]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:901]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:901]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (F8:F0) [14:16:10:902]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:902]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (F8:F0) [14:16:10:903]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:903]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:903]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (F8:F0) [14:16:10:904]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:904]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:905]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement,) MSI (s) (F8:F0) [14:16:10:907]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:907]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:908]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:908]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:10:909]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (F8:F0) [14:16:10:909]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:909]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:910]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:911]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:10:913]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:913]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:10:915]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:916]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:916]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:917]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:917]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:10:918]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (F8:F0) [14:16:10:918]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:918]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:10:919]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (F8:F0) [14:16:10:919]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:919]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:920]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement,) MSI (s) (F8:F0) [14:16:10:921]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:921]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:922]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (F8:F0) [14:16:10:923]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:923]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:923]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\Programmable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:923]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:924]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:924]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:925]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:10:925]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:10:927]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:927]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:927]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:927]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:929]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:929]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:10:930]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (F8:F0) [14:16:10:930]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:931]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:10:933]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (F8:F0) [14:16:10:934]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:934]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:935]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (F8:F0) [14:16:10:938]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:938]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:10:938]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (F8:F0) [14:16:10:938]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:938]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:10:939]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:10:939]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SmcGui.EXE,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:939]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:10:940]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:941]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:941]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:941]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw,) MSI (s) (F8:F0) [14:16:10:942]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:942]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (F8:F0) [14:16:10:943]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:10:943]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:10:944]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (F8:F0) [14:16:10:944]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:944]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:944]: Executing op: RegAddValue(Name=MinOfDay,Value=#1200,) MSI (s) (F8:F0) [14:16:10:946]: Executing op: RegAddValue(Name=SkipEvent,Value=#0,) MSI (s) (F8:F0) [14:16:10:948]: Executing op: RegAddValue(Name=Type,Value=#1,) MSI (s) (F8:F0) [14:16:10:952]: Executing op: RegAddValue(Name=TimeWindowMonthly,Value=#11,) MSI (s) (F8:F0) [14:16:10:954]: Executing op: RegAddValue(Name=RandomizeDayEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:10:956]: Executing op: RegAddValue(Name=MissedEventEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:10:958]: Executing op: RegAddValue(Name=RandomizeDayRange,Value=#180,) MSI (s) (F8:F0) [14:16:10:960]: Executing op: RegAddValue(Name=TimeWindowWeekly,Value=#3,) MSI (s) (F8:F0) [14:16:10:962]: Executing op: RegAddValue(Name=RunScanEvenWhenLoggedOut,Value=#1,) MSI (s) (F8:F0) [14:16:10:963]: Executing op: RegAddValue(Name=Enabled,Value=#1,) MSI (s) (F8:F0) [14:16:10:965]: Executing op: RegAddValue(Name=RandomizationGenerate,Value=#1,) MSI (s) (F8:F0) [14:16:10:967]: Executing op: RegAddValue(Name=RandomizeMonthEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:10:969]: Executing op: RegAddValue(Name=TimeWindowDaily,Value=#1,) MSI (s) (F8:F0) [14:16:10:970]: Executing op: RegAddValue(Name=DayOfWeek,Value=#0,) MSI (s) (F8:F0) [14:16:10:972]: Executing op: RegAddValue(Name=DayOfMonth,Value=#0,) MSI (s) (F8:F0) [14:16:10:974]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:10:974]: Executing op: RegAddValue(Name=RandomizeWeekEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:10:976]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:976]: Executing op: RegAddValue(Name=Version,Value=#0,) MSI (s) (F8:F0) [14:16:10:978]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp\NetworkProvider,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:978]: Executing op: RegAddValue(Name=AuthentProviderPath,Value=#%%systemroot%\system32\SnacNp.dll,) MSI (s) (F8:F0) [14:16:10:980]: Executing op: RegAddValue(Name=ProviderPath,Value=#%%systemroot%\system32\SnacNp.dll,) MSI (s) (F8:F0) [14:16:10:982]: Executing op: RegAddValue(Name=Name,Value=Symantec SNAC Network Provider,) MSI (s) (F8:F0) [14:16:10:983]: Executing op: RegAddValue(Name=Class,Value=#3,) MSI (s) (F8:F0) [14:16:10:984]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:984]: Executing op: RegAddValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:10:986]: Executing op: RegAddValue(Name=FriendlyName,Value=Symantec NAC Transparent Mode,) MSI (s) (F8:F0) [14:16:10:987]: Executing op: RegAddValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:10:988]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:10:990]: Executing op: RegAddValue(Name=InvokeUsernameDialog,Value=#0,) MSI (s) (F8:F0) [14:16:10:991]: Executing op: RegAddValue(Name=InvokePasswordDialog,Value=#0,) MSI (s) (F8:F0) [14:16:10:992]: Executing op: RegAddValue(Name=MPPEEncryptionSupported,Value=#0,) MSI (s) (F8:F0) [14:16:10:993]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:993]: Executing op: RegAddValue(Name=Group,Value=NetworkProvider,) MSI (s) (F8:F0) [14:16:10:994]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:994]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:995]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (F8:F0) [14:16:10:995]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:995]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) MSI (s) (F8:F0) [14:16:10:996]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:996]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (F8:F0) [14:16:10:997]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSP,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:10:997]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtsp64.sys,) MSI (s) (F8:F0) [14:16:10:998]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (F8:F0) [14:16:11:000]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSPL\Parameters,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:11:000]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) MSI (s) (F8:F0) [14:16:11:006]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSPL,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:11:006]: Executing op: RegAddValue(Name=TypesSupported,Value=#7,) MSI (s) (F8:F0) [14:16:11:007]: Executing op: RegAddValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtspl64.sys,) MSI (s) (F8:F0) [14:16:11:008]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSP\Parameters,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:11:008]: Executing op: RegAddValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) MSI (s) (F8:F0) [14:16:11:009]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:11:009]: Executing op: RegAddValue(Name={E17664B2-DFBE-4654-8E40-672EC40C0276},,) MSI (s) (F8:F0) [14:16:11:010]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (F8:F0) [14:16:11:011]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (F8:F0) [14:16:11:012]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:11:013]: Executing op: RegAddValue(Name={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,) MSI (s) (F8:F0) [14:16:11:014]: Executing op: ActionStart(Name=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) MSI (s) (F8:F0) [14:16:11:336]: Executing op: CustomActionSchedule(Action=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetLastStartTime,) MSI (s) (F8:B8) [14:16:11:340]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI16F9.tmp, Entrypoint: SetLastStartTime MSI (s) (F8:F0) [14:16:11:818]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) SAVINST: SetLastStartTime 1312312571 MSI (s) (F8:F0) [14:16:11:819]: Executing op: CustomActionSchedule(Action=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetOneTimeUpdateCookie,) MSI (s) (F8:AC) [14:16:11:823]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI18DE.tmp, Entrypoint: SetOneTimeUpdateCookie MSI (s) (F8:F0) [14:16:12:219]: Executing op: ActionStart(Name=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (F8:F0) [14:16:12:221]: Executing op: CustomActionSchedule(Action=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=SetFolderPermissions,CustomActionData=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\) MSI (s) (F8:28) [14:16:12:224]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1A74.tmp, Entrypoint: SetFolderPermissions MSI (s) (F8:F0) [14:16:12:505]: Executing op: ActionStart(Name=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing language packs,) SAVINST: CustomActionData=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ MSI (s) (F8:F0) [14:16:12:505]: Executing op: CustomActionSchedule(Action=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=3073,Source=BinaryData,Target=InstallLanguagePacks,CustomActionData=C:\Users\kmitchell\AppData\Local\Temp\Symantec\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:C4) [14:16:12:508]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1B8E.tmp, Entrypoint: InstallLanguagePacks MSI (s) (F8:F0) [14:16:12:543]: Executing op: ActionStart(Name=AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF,,) SAVINST: CustomActionData=C:\Users\kmitchell\AppData\Local\Temp\Symantec\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ MSI (s) (F8:F0) [14:16:12:543]: Executing op: CustomActionSchedule(Action=AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF,ActionType=3073,Source=BinaryData,Target=AddNetworkProvider,) MSI (s) (F8:DC) [14:16:12:546]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1BAE.tmp, Entrypoint: AddNetworkProvider MSI (s) (F8:F0) [14:16:12:575]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,,) snacMainCA: Order\ProviderOrder modified successfully to SnacNp,RDPNP,LanmanWorkstation,webclient MSI (s) (F8:F0) [14:16:12:576]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcVrTrst,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB4B.tmp) MSI (s) (F8:F0) [14:16:12:578]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527,,) MSI (s) (F8:F0) [14:16:12:579]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcVrTrst,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB39.tmp) MSI (s) (F8:F0) [14:16:12:581]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI1BDE.tmp, Entrypoint: SetupInstAppsCcVrTrst MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB39.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSI (s) (F8:F0) [14:16:17:323]: Executing op: ActionStart(Name=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (F8:F0) [14:16:17:324]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSvc,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB9D.tmp) MSI (s) (F8:F0) [14:16:17:326]: Executing op: ActionStart(Name=SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) MSI (s) (F8:F0) [14:16:17:326]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcSvc,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB8B.tmp) MSI (s) (F8:FC) [14:16:17:329]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2E66.tmp, Entrypoint: SetupInstAppsCcSvc MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB8B.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSI (s) (F8:F0) [14:16:17:531]: Executing op: ActionStart(Name=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (F8:F0) [14:16:17:532]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSet,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBD0.tmp) MSI (s) (F8:F0) [14:16:17:533]: Executing op: ActionStart(Name=SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) MSI (s) (F8:F0) [14:16:17:534]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcSet,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBCE.tmp) MSI (s) (F8:54) [14:16:17:537]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2F31.tmp, Entrypoint: SetupInstAppsCcSet MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBCE.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSI (s) (F8:F0) [14:16:17:601]: Executing op: ActionStart(Name=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (F8:F0) [14:16:17:601]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcInst64,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF3.tmp) MSI (s) (F8:F0) [14:16:17:603]: Executing op: ActionStart(Name=SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) MSI (s) (F8:F0) [14:16:17:604]: Executing op: CustomActionSchedule(Action=SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=3073,Source=BinaryData,Target=SetupInstAppsCcInst64,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBE1.tmp) MSI (s) (F8:C8) [14:16:17:607]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2F80.tmp, Entrypoint: SetupInstAppsCcInst64 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBE1.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSI (s) (F8:F0) [14:16:17:680]: Executing op: ActionStart(Name=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (F8:F0) [14:16:17:681]: Executing op: CustomActionSchedule(Action=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_UninstallRegInstApps@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC53.tmp) MSI (s) (F8:F0) [14:16:17:683]: Executing op: ActionStart(Name=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:17:684]: Executing op: CustomActionSchedule(Action=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_InstallRegInstApps@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC42.tmp) MSI (s) (F8:44) [14:16:17:687]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI2FCF.tmp, Entrypoint: _InstallRegInstApps@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC42.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSI (s) (F8:F0) [14:16:18:134]: Executing op: ActionStart(Name=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSIASSERT - InstallRegInstApps: RegArchive.size() == 2: MSI (s) (F8:F0) [14:16:18:173]: Executing op: CustomActionSchedule(Action=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=RemoveRebootFlag,) MSI (s) (F8:F0) [14:16:18:175]: Executing op: ActionStart(Name=SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:16:18:179]: Executing op: CustomActionSchedule(Action=SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=SetRebootFlag,) MSI (s) (F8:E8) [14:16:18:182]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI31C4.tmp, Entrypoint: SetRebootFlag MSI (s) (F8:F0) [14:16:18:477]: Executing op: ActionStart(Name=UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F,,) AgentMainCA: smc_install_time value written to registry, reboot required MSI (s) (F8:F0) [14:16:18:478]: Executing op: CustomActionSchedule(Action=UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=UpdateProductVersion,CustomActionData=11.0.6100.645) MSI (s) (F8:CC) [14:16:18:481]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI32ED.tmp, Entrypoint: UpdateProductVersion MSI (s) (F8:F0) [14:16:18:524]: Executing op: ActionStart(Name=WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Writing configuration,) AgentMainCA: UpdateProductVersion succeeded. MSI (s) (F8:F0) [14:16:18:524]: Executing op: CustomActionSchedule(Action=WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3073,Source=BinaryData,Target=CreateFileSignature,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature) MSI (s) (F8:6C) [14:16:18:528]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI331D.tmp, Entrypoint: CreateFileSignature AgentMainCA: CreateFileSignature: Enter AgentMainCA: CreateFileHash: enter AgentMainCA: Hash created successfully. MSI (s) (F8:F0) [14:16:18:553]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1]) AgentMainCA: CreateFileSignature: Complete MSI (s) (F8:F0) [14:16:18:554]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,LibID={1C68BD0A-0264-4D90-904E-69D63F9090FC},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:18:555]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:18:555]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:18:671]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,LibID={2E76B2B4-C603-11D1-826C-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:18:672]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:18:672]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:18:900]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,LibID={A559E5DA-F585-4590-AAC4-E00737E19425},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:18:901]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:18:901]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:18:910]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,LibID={536604BF-B82E-11D1-8252-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:18:911]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:18:911]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:18:948]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,LibID={F32F2023-8607-11D1-8892-0080C75FFCC4},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:18:949]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:18:949]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:19:036]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,LibID={592DC449-4977-11D1-818D-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:19:036]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:19:036]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:19:232]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,LibID={6C3022B6-258F-48F9-B640-95317B7523B1},Version=0,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:19:233]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:19:233]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:19:242]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,LibID={85FC9984-B255-4D9D-BCAC-B7BBB271F299},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=1,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:19:242]: QueryPathOfRegTypeLib returned -2147319779 in local context. Path is '' MSI (s) (F8:F0) [14:16:19:243]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (F8:F0) [14:16:19:243]: ProcessTypeLibraryCore returns: 0. (0 means OK) MSI (s) (F8:F0) [14:16:19:243]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,LibID={E8996CAF-8E36-4818-948E-5C627388056F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:19:243]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:19:243]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:19:259]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,LibID={7DBB70B5-8001-4616-B7BE-94DF8C945512},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:19:260]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:19:260]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:19:335]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,LibID={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:19:335]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:19:335]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:19:371]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,LibID={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:19:371]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:19:371]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:19:397]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,LibID={6F952B50-BCEE-11D1-82D6-00A0C9749EEF},Version=65536,,Language=0,,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:19:397]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:19:397]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:19:421]: Executing op: TypeLibraryRegister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,LibID={9D75182B-19F7-469B-83CB-180FE3338F33},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,IgnoreRegistrationFailure=0,) MSI (s) (F8:F0) [14:16:19:422]: QueryPathOfRegTypeLib returned -2147319779 in remote context. Path is '' MSI (s) (F8:F0) [14:16:19:422]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:19:441]: Executing op: ActionStart(Name=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,,) MSI (s) (F8:F0) [14:16:19:442]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=1281,Source=BinaryData,Target=UnregisterFromSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (F8:F0) [14:16:19:443]: Executing op: ActionStart(Name=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,Description=Registering products with SymEvent,) MSI (s) (F8:F0) [14:16:19:443]: Executing op: CustomActionSchedule(Action=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=3073,Source=BinaryData,Target=RegisterWithSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (F8:88) [14:16:19:446]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI36B6.tmp, Entrypoint: RegisterWithSymEvent SEVINST: Checking for AMD64 or compatible processor. MSI (s) (F8:F0) [14:16:20:534]: Executing op: ActionStart(Name=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,) SEVINST: Found AMD64 or compatible processor. MSI (s) (F8:F0) [14:16:20:535]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=1345,Source=BinaryData,Target=RegWithLiveUpdate_RB,CustomActionData=Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 ) MSI (s) (F8:F0) [14:16:20:536]: Executing op: ActionStart(Name=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (F8:F0) [14:16:20:537]: Executing op: CustomActionSchedule(Action=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3585,Source=BinaryData,Target=RegWithLiveUpdate_CommitMode,CustomActionData=Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 ) MSI (s) (F8:F0) [14:16:20:538]: Executing op: ActionStart(Name=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (F8:F0) [14:16:20:540]: Executing op: CustomActionSchedule(Action=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,ActionType=3585,Source=BinaryData,Target=WriteLUProps,CustomActionData={1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 6100 1 ) MSI (s) (F8:F0) [14:16:20:541]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) MSI (s) (F8:F0) [14:16:20:541]: Executing op: ProgressTotal(Total=5,Type=1,ByteEquivalent=1300000) MSI (s) (F8:F0) [14:16:20:542]: Executing op: ServiceInstall(Name=SmcService,DisplayName=Symantec Management Client,ImagePath="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe",ServiceType=272,StartType=2,ErrorControl=1,LoadOrderGroup=PNP_TDI,Dependencies=SENS[~][~][~],,,Password=**********,Description=Provides communication with the Symantec Endpoint Protection Manager. It also provides network threat protection and application and device control for the client.,,) MSI (s) (F8:F0) [14:16:21:475]: Executing op: ServiceInstall(Name=ccEvtMgr,DisplayName=Symantec Event Manager,ImagePath="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~][~],,,Password=**********,Description=Event propagation and logging service,,) MSI (s) (F8:F0) [14:16:21:959]: Executing op: ServiceInstall(Name=ccSetMgr,DisplayName=Symantec Settings Manager,ImagePath="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe" /h ccCommon,ServiceType=32,StartType=2,ErrorControl=0,LoadOrderGroup=Symantec Core Services,Dependencies=RPCSS[~][~][~],,,Password=**********,Description=Settings storage and management service,,) MSI (s) (F8:F0) [14:16:23:035]: Executing op: ServiceInstall(Name=SNAC,DisplayName=Symantec Network Access Control,ImagePath="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE",ServiceType=16,StartType=4,ErrorControl=1,LoadOrderGroup=TDI,Dependencies=[~],,,Password=**********,Description=Checks that the computer complies with the defined security policy and communicates with the Symantec Enforcers to allow your computer to access the corporate network.,,) MSI (s) (F8:F0) [14:16:23:277]: Executing op: ServiceInstall(Name=Symantec AntiVirus,DisplayName=Symantec Endpoint Protection,ImagePath="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe",ServiceType=16,StartType=2,ErrorControl=0,,Dependencies=ccSetMgr[~]ccEvtMgr[~][~][~],,,Password=**********,Description=Provides virus-scanning for Symantec Endpoint Protection.,,) MSI (s) (F8:F0) [14:16:23:482]: Executing op: ActionStart(Name=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:23:483]: Executing op: CustomActionSchedule(Action=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnregisterDrivers@4,) MSI (s) (F8:F0) [14:16:23:484]: Executing op: ActionStart(Name=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:23:484]: Executing op: CustomActionSchedule(Action=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3073,Source=BinaryData,Target=_RegisterDrivers@4,) MSI (s) (F8:78) [14:16:23:486]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4680.tmp, Entrypoint: _RegisterDrivers@4 1: InstAPca.dll: Inside RegisterDrivers() 1: InstAPca.dll: OS Info: ID:2, Maj:6, Min:0, Bld:6000, CSDVer: 1: InstAPca.dll: CServiceControl::Initialize: Service:FltMgr ScmAccess:4 ServiceAccess:1 1: InstAPca.dll: Should use MiniFilter: Yes 1: InstAPca.dll: Failed: UseNewestDefs from DefUtils DLL. Are Defs installed? (DURESULT:41) 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: SRTSPX Service created successfully. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: SRTSPL Service created successfully. 1: InstAPca.dll: Not XP, no need to set the AttachWhenLoaded value. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:2 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: SRTSP Service created successfully. 1: InstAPca.dll: Skipping EX64 and ENG64 registration as no defs were found. 1: InstAPca.dll: Inside DisableAncientDrivers() 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVAP ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVAPEL ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SAVRT ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: CServiceControl::Initialize: Service:SAVRTPEL ScmAccess:1 ServiceAccess:-1073741824 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). MSI (s) (F8:F0) [14:16:28:365]: Executing op: ActionStart(Name=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,,) 1: InstAPca.dll: Leaving DisableAncientDrivers() MSI (s) (F8:F0) [14:16:28:365]: Executing op: CustomActionSchedule(Action=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1025,Source=BinaryData,Target=SetServiceRecovery,) MSI (s) (F8:84) [14:16:28:368]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5994.tmp, Entrypoint: SetServiceRecovery ADMINMOVEFILES: SetServiceRecovery ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SmcService ... ADMINMOVEFILES: Recovery options set successfully. ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: SNAC ... ADMINMOVEFILES: Recovery options set successfully. ADMINMOVEFILES: SetServiceRecovery starting for Win32 Service: Symantec AntiVirus ... MSI (s) (F8:F0) [14:16:28:723]: Executing op: ActionStart(Name=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) ADMINMOVEFILES: Recovery options set successfully. MSI (s) (F8:F0) [14:16:28:724]: Executing op: CustomActionSchedule(Action=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3073,Source=BinaryData,Target=_SetccSetManagerRestartOnCrash@4,) MSI (s) (F8:80) [14:16:28:727]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5AFB.tmp, Entrypoint: _SetccSetManagerRestartOnCrash@4 MSI (s) (F8:F0) [14:16:28:830]: Executing op: ActionStart(Name=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:29:031]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp) MSI (s) (F8:F0) [14:16:29:035]: Executing op: ActionStart(Name=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:29:035]: Executing op: CustomActionSchedule(Action=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp) MSI (s) (F8:34) [14:16:29:038]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5C34.tmp, Entrypoint: _DeleteServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp': 2011-08-02-14-16-29-084 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-16-29-085 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-16-29-086 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) MSI (s) (F8:F0) [14:16:29:090]: Executing op: ActionStart(Name=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) 2011-08-02-14-16-29-087 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (F8:F0) [14:16:29:091]: Executing op: CustomActionSchedule(Action=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC65.tmp) MSI (s) (F8:F0) [14:16:29:093]: Executing op: ActionStart(Name=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:29:094]: Executing op: CustomActionSchedule(Action=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3073,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC65.tmp) MSI (s) (F8:A8) [14:16:29:097]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5C64.tmp, Entrypoint: _AddServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC65.tmp': 2011-08-02-14-16-29-119 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-16-29-120 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-16-29-121 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) MSI (s) (F8:F0) [14:16:29:125]: Executing op: ActionStart(Name=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) 2011-08-02-14-16-29-122 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (F8:F0) [14:16:29:125]: Executing op: CustomActionSchedule(Action=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_UpdateSCMForSvcHst@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE748.tmp) MSI (s) (F8:48) [14:16:29:128]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5C84.tmp, Entrypoint: _UpdateSCMForSvcHst@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE748.tmp': 2011-08-02-14-16-29-140 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-16-29-141 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-16-29-142 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-16-29-143 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) 2011-08-02-14-16-29-297 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-29-298 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" Updated service ccEvtMgr with new image path. Updated service ccSetMgr with new image path. Updated service ccSetMgr with new image path. MSI (s) (F8:F0) [14:16:29:394]: Executing op: ActionStart(Name=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) Successfully Completed Conversion of 3 Image Paths. MSI (s) (F8:F0) [14:16:29:395]: Executing op: CustomActionSchedule(Action=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_SetccEventManagerRestartOnCrash@4,) MSI (s) (F8:58) [14:16:29:398]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5D9E.tmp, Entrypoint: _SetccEventManagerRestartOnCrash@4 MSI (s) (F8:F0) [14:16:29:474]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (F8:F0) [14:16:29:475]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_DeleteCcEvtMgrDependsCcSetMgr@4,) MSI (s) (F8:F0) [14:16:29:478]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (F8:F0) [14:16:29:479]: Executing op: CustomActionSchedule(Action=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3073,Source=BinaryData,Target=_CreateCcEvtMgrDependsCcSetMgr@4,) MSI (s) (F8:90) [14:16:29:482]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5DED.tmp, Entrypoint: _CreateCcEvtMgrDependsCcSetMgr@4 MSI (s) (F8:F0) [14:16:29:544]: Executing op: ActionStart(Name=OEMSetOff,,) MSI (s) (F8:F0) [14:16:29:545]: Executing op: CustomActionSchedule(Action=OEMSetOff,ActionType=1025,Source=BinaryData,Target=OEMSetOff,) MSI (s) (F8:7C) [14:16:29:547]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5E2D.tmp, Entrypoint: OEMSetOff MSI (s) (F8:F0) [14:16:29:577]: Executing op: ActionStart(Name=MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B,,) MSI (s) (F8:F0) [14:16:29:578]: Executing op: CustomActionSchedule(Action=MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B,ActionType=3329,Source=BinaryData,Target=MsiUninstallWps,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:29:579]: Executing op: ActionStart(Name=MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B,Description=Installing Firewall drivers,) MSI (s) (F8:F0) [14:16:29:579]: Executing op: CustomActionSchedule(Action=MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B,ActionType=3073,Source=BinaryData,Target=MsiInstallWps,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:29:582]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5E5C.tmp, Entrypoint: MsiInstallWps FWMainCA: RestoreWPSSettings... FWMainCA: RestoreWPSSettings: nothing to restore. Status=2 MSI (s) (F8:F0) [14:16:29:655]: Executing op: ActionStart(Name=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,,) FWMainCA: Wps successfully installed. MSI (s) (F8:F0) [14:16:29:656]: Executing op: CustomActionSchedule(Action=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSRegForLURB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (F8:F0) [14:16:29:660]: Executing op: ActionStart(Name=SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (F8:F0) [14:16:29:661]: Executing op: CustomActionSchedule(Action=SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3073,Source=BinaryData,Target=SyKnAppSRegForLU,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (F8:FC) [14:16:29:664]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI5EAB.tmp, Entrypoint: SyKnAppSRegForLU SyKnAppS : Begin SyKnAppSRegForLU SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : DllVersionFromMSI is 0 SyKnAppS : Old dll version 0 SyKnAppS : Overinstalling or first time install SyKnAppS : My dll version 3000000030003 SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : DllVersionFromMSI is 0 MSI (s) (F8:F0) [14:16:30:045]: Executing op: ActionStart(Name=MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F,,) SyKnAppS : Old dll version 0 MSI (s) (F8:F0) [14:16:30:045]: Executing op: CustomActionSchedule(Action=MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3585,Source=BinaryData,Target=MsiInstallNetport,) MSI (s) (F8:F0) [14:16:30:048]: Executing op: ActionStart(Name=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:16:30:049]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E8.tmp) MSI (s) (F8:F0) [14:16:30:051]: Executing op: ActionStart(Name=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:16:30:051]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp) MSI (s) (F8:F0) [14:16:30:054]: Executing op: ActionStart(Name=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:16:30:055]: Executing op: CustomActionSchedule(Action=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3073,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp) MSI (s) (F8:BC) [14:16:30:057]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6032.tmp, Entrypoint: _WriteCcServiceRegistry@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp': 2011-08-02-14-16-30-094 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-16-30-095 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-16-30-096 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-16-30-096 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: Number of configurations =3: 2011-08-02-14-16-30-115 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-30-116 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-30-117 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-30-118 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSI (s) (F8:F0) [14:16:30:166]: Executing op: ActionStart(Name=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSIASSERT - WriteServiceEntries: No running instance. hr == 0x80040200: MSI (s) (F8:F0) [14:16:30:166]: Executing op: CustomActionSchedule(Action=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_StartEventLogService_Rol@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDC0.tmp) MSI (s) (F8:F0) [14:16:30:168]: Executing op: ActionStart(Name=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (F8:F0) [14:16:30:168]: Executing op: CustomActionSchedule(Action=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1025,Source=BinaryData,Target=_StartEventLogService@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDBF.tmp) MSI (s) (F8:84) [14:16:30:171]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI60A1.tmp, Entrypoint: _StartEventLogService@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDBF.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: 2011-08-02-14-16-30-215 : cc::CServiceControl::WaitForService(86) : Allocated 342 bytes 2011-08-02-14-16-30-216 : cc::CServiceControl::WaitForService(112) : Waiting for Windows Event Log service to start. 2011-08-02-14-16-30-217 : cc::CServiceControl::WaitForService(129) : Service status is set to 2 2011-08-02-14-16-30-217 : cc::CServiceControl::WaitForService(152) : Sleeping for 1000 milliseconds. 2011-08-02-14-16-31-218 : cc::CServiceControl::WaitForService(182) : Service status before exit 1 MSIASSERT - 2011-08-02-14-16-31-219 : cc::CServiceControl::WaitForService(188) : Service status is incorrect. Returning false: MSIASSERT - StartEventLogService: WaitForService failed: CustomAction StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA returned actual error code 1603 (note this may not be 100% accurate if translation happened inside sandbox) MSI (s) (F8:F0) [14:16:31:238]: User policy value 'DisableRollback' is 0 MSI (s) (F8:F0) [14:16:31:238]: Machine policy value 'DisableRollback' is 0 Action ended 14:16:31: InstallFinalize. Return value 3. MSI (s) (F8:F0) [14:16:31:667]: Executing op: Header(Signature=1397708873,Version=500,Timestamp=1057124833,LangId=1033,Platform=589824,ScriptType=2,ScriptMajorVersion=21,ScriptMinorVersion=4,ScriptAttributes=1) MSI (s) (F8:F0) [14:16:31:667]: Executing op: DialogInfo(Type=0,Argument=1033) MSI (s) (F8:F0) [14:16:31:667]: Executing op: DialogInfo(Type=1,Argument=Symantec Endpoint Protection) MSI (s) (F8:F0) [14:16:31:668]: Executing op: RollbackInfo(,RollbackAction=Rollback,RollbackDescription=Rolling back action:,RollbackTemplate=[1],CleanupAction=RollbackCleanup,CleanupDescription=Removing backup files,CleanupTemplate=File: [1]) MSI (s) (F8:F0) [14:16:31:671]: Executing op: ActionStart(Name=StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (F8:F0) [14:16:31:671]: Executing op: ProductInfo(ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},ProductName=Symantec Endpoint Protection,PackageName=Symantec AntiVirus Win64.msi,Language=1033,Version=184555476,Assignment=1,ObsoleteArg=0,ProductIcon=ARPPRODUCTICON.exe,,PackageCode={3BA68C96-8E6C-499A-B3C5-30FDF14970A0},,,InstanceType=0,LUASetting=0,RemoteURTInstalls=0,ProductDeploymentFlags=3) MSI (s) (F8:F0) [14:16:31:672]: Executing op: ActionStart(Name=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (F8:F0) [14:16:31:673]: Executing op: CustomActionRollback(Action=StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=1281,Source=BinaryData,Target=_StartEventLogService_Rol@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDC0.tmp) MSI (s) (F8:D8) [14:16:31:676]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI668B.tmp, Entrypoint: _StartEventLogService_Rol@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDC0.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: CustomAction StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA returned actual error code 1603 but will be translated to success due to continue marking MSI (s) (F8:F0) [14:16:31:859]: Executing op: ActionStart(Name=WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:16:31:860]: Executing op: ActionStart(Name=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:16:31:860]: Executing op: CustomActionRollback(Action=WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_DeleteCcServiceEntries@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp) MSI (s) (F8:80) [14:16:31:863]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6747.tmp, Entrypoint: _DeleteCcServiceEntries@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp': 2011-08-02-14-16-31-875 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-16-31-877 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-16-31-878 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-16-31-879 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) 2011-08-02-14-16-31-882 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-31-883 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-31-884 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-31-885 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" MSIASSERT - DeleteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - DeleteServiceEntries: No running instance. hr == 0x80040200: MSIASSERT - DeleteServiceEntries: No running instance. hr == 0x80040200: MSI (s) (F8:F0) [14:16:31:900]: Executing op: ActionStart(Name=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:16:31:901]: Executing op: CustomActionRollback(Action=WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E8.tmp) MSI (s) (F8:1C) [14:16:31:904]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI6767.tmp, Entrypoint: _WriteCcServiceRegistry@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E8.tmp': 2011-08-02-14-16-31-921 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-16-31-923 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-16-31-924 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-16-31-925 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIASSERT - 2011-08-02-14-16-31-926 : CFile::Read() : ReadFile() == FALSE, 0x00000000 : MSIASSERT - 2011-08-02-14-16-31-927 : CStreamArchive::ReadEx() : m_pStream->Read() == false : MSIASSERT - 2011-08-02-14-16-31-928 : ccLib::CArchive::Read(1052) : ReadEx() == FALSE : MSIASSERT - 2011-08-02-14-16-31-930 : ccSym::CValueCollection::Load(3038) : Archive.Read() == FALSE : MSIASSERT - 2011-08-02-14-16-31-931 : ccSym::CIndexValueCollection::Load(499) : CValueCollection::Load() == false : MSIASSERT - 2011-08-02-14-16-31-932 : CSerialize::Load() : Load() == FALSE : MSIASSERT - ccMSIUtil::GetSettingsFromFile: Could not load collection.: MSIASSERT - WriteServiceEntries: GetServiceConfigurations == false.: MSIASSERT - WriteCcServiceRegistry: WriteServiceEntries == false, collecting info: CheckServiceState: called for service 'ccSetMgr' CheckServiceState: ServiceType=32 CurrentState=1 ControlAccepted=0 Win32ExitCode=1077 ServiceSpecificExitCode=0 CheckPoint=0 WaitHint=0 CheckServiceState: Allocated 394 bytes CheckServiceState: Details for service 'ccSetMgr' ServiceType=32 StartType=2 ErrorControl=0 PathName="C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe" /h ccCommon LoadOrderGroup=Symantec Core Services ServiceStartName=LocalSystem DisplayName=Symantec Settings Manager EnumerateServiceNames: Dependencies: Service:RPCSS EnumerateServiceNames: Enumeration of services complete CheckServiceState: Allocated 232 bytes for dependent services CheckServiceState: DependentServiceName:Symantec AntiVirus DependentServiceDisplayName:Symantec Endpoint Protection CheckServiceState: ServiceType=16 CurrentState=1 ControlAccepted=0 Win32ExitCode=1077 ServiceSpecificExitCode=0 CheckPoint=0 WaitHint=0 CheckServiceState: DependentServiceName:ccEvtMgr DependentServiceDisplayName:Symantec Event Manager CheckServiceState: ServiceType=32 CurrentState=1 ControlAccepted=0 Win32ExitCode=1077 ServiceSpecificExitCode=0 CheckPoint=0 WaitHint=0 CheckServiceState: exiting CheckServiceState: called for service 'ccEvtMgr' CheckServiceState: ServiceType=32 CurrentState=1 ControlAccepted=0 Win32ExitCode=1077 ServiceSpecificExitCode=0 CheckPoint=0 WaitHint=0 CheckServiceState: Allocated 406 bytes CheckServiceState: Details for service 'ccEvtMgr' ServiceType=32 StartType=2 ErrorControl=0 PathName="C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe" /h ccCommon LoadOrderGroup=Symantec Core Services ServiceStartName=LocalSystem DisplayName=Symantec Event Manager EnumerateServiceNames: Dependencies: Dependent Service:RPCSS Service:ccSetMgr EnumerateServiceNames: Enumeration of services complete CheckServiceState: Allocated 132 bytes for dependent services CheckServiceState: DependentServiceName:Symantec AntiVirus DependentServiceDisplayName:Symantec Endpoint Protection CheckServiceState: ServiceType=16 CurrentState=1 ControlAccepted=0 Win32ExitCode=1077 ServiceSpecificExitCode=0 CheckPoint=0 WaitHint=0 CheckServiceState: exiting 2011-08-02-14-16-31-969 : cc::GetServiceStatus(1027) : Able to query status for service ccSetMgr LogStartServiceAttempt: Attempting to start ccSetMgr 2011-08-02-14-16-31-971 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\Common Client\Debug, 0x00000002 2011-08-02-14-16-31-972 : ccMSIUtil::CAutoDebugOptions::Initialize(79) : Unable to open the debug key. Error=2 2011-08-02-14-16-32-008 : cc::StartServiceW(69) : Logging time before attempting to start service: ccSetMgr cc::StartServiceW: :Attempting to start service ccSetMgr 2011-08-02-14-16-32-154 : Start() failed to StartService() on ccSetMgr. Error:1053 MSIASSERT - cc::StartServiceW: : Unable to start service ccSetMgr: 2011-08-02-14-16-32-156 : cc::StartServiceW(118) : Logging time after attempting to start service: ccSetMgr MSIASSERT - LogStartServiceAttempt: StartService returned false: 2011-08-02-14-16-32-158 : ccMSIUtil::CAutoDebugOptions::RestorePreviousState(117) : Debug key deleted 2011-08-02-14-16-32-159 : cc::StopService(187) : The service ccSetMgr is already not running. Nothing to stop. service State=1 LogStartServiceAttempt: Logging complete - service ccSetMgr stopped 2011-08-02-14-16-32-160 : cc::GetServiceStatus(1027) : Able to query status for service ccEvtMgr LogStartServiceAttempt: Attempting to start ccEvtMgr 2011-08-02-14-16-32-162 : ccLib::CRegistry::Open(101) : RegOpenKeyEx() != ERROR_SUCCESS, Software\Symantec\Common Client\Debug, 0x00000002 2011-08-02-14-16-32-162 : ccMSIUtil::CAutoDebugOptions::Initialize(79) : Unable to open the debug key. Error=2 2011-08-02-14-16-32-208 : cc::StartServiceW(69) : Logging time before attempting to start service: ccEvtMgr cc::StartServiceW: :Attempting to start service ccEvtMgr 2011-08-02-14-16-32-351 : Start() failed to StartService() on ccEvtMgr. Error:1068 MSIASSERT - cc::StartServiceW: : Unable to start service ccEvtMgr: 2011-08-02-14-16-32-353 : cc::StartServiceW(118) : Logging time after attempting to start service: ccEvtMgr MSIASSERT - LogStartServiceAttempt: StartService returned false: 2011-08-02-14-16-32-355 : ccMSIUtil::CAutoDebugOptions::RestorePreviousState(117) : Debug key deleted 2011-08-02-14-16-32-357 : cc::StopService(187) : The service ccEvtMgr is already not running. Nothing to stop. service State=1 LogStartServiceAttempt: Logging complete - service ccEvtMgr stopped MSIASSERT - 2011-08-02-14-16-32-359 : CMutex::Open() : OpenMutex() == NULL, Global\ccSetMgr_Running, 0x00000002 : MSIASSERT - DisplayMutexInformation: Unable to open mutex ccSetMgr_Running. Error =2: MSIASSERT - 2011-08-02-14-16-32-362 : CMutex::Open() : OpenMutex() == NULL, Global\ccEvtMgr_Running, 0x00000002 : MSIASSERT - DisplayMutexInformation: Unable to open mutex ccEvtMgr_Running. Error =2: 2011-08-02-14-16-32-364 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-32-365 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" CheckDependency: No dependency issues for ccSet.dll 2011-08-02-14-16-32-367 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-32-368 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" CheckDependency: No dependency issues for ccSvc.dll 2011-08-02-14-16-32-371 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-32-372 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" CheckDependency: No dependency issues for ccEvtCli.dll 2011-08-02-14-16-32-374 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-32-375 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" CheckDependency: No dependency issues for ccSetPlg.dll 2011-08-02-14-16-32-378 : CInstalledApps::GetInstAppsDirectory() : "Common Client", "C:\Program Files (x86)\Common Files\Symantec Shared" 2011-08-02-14-16-32-379 : CInstalledApps::GetCCDirectory() : "C:\Program Files (x86)\Common Files\Symantec Shared" CheckDependency: No dependency issues for ccEvtPlg.dll 2011-08-02-14-16-32-382 : CPrivilege::GrantThread() : GetLastError() == ERROR_NO_TOKEN MSIASSERT - 2011-08-02-14-16-32-384 : ccLib::CPrivilege::Grant(282) : Request for SeDebugPrivilege not granted: MSIASSERT - 2011-08-02-14-16-32-385 : ccLib::CSystemInfo::GetProcessList(586) : debugPrivileges.GrantThread() == false : MSIASSERT - 2011-08-02-14-16-32-388 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 4, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-390 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-391 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 400, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-392 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 400 : MSIASSERT - 2011-08-02-14-16-32-393 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-394 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 552, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-395 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 552 : MSIASSERT - 2011-08-02-14-16-32-397 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-398 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 620, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-399 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 620 : MSIASSERT - 2011-08-02-14-16-32-400 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-401 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 640, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-402 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 640 : MSIASSERT - 2011-08-02-14-16-32-405 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-406 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 676, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-407 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 676 : MSIASSERT - 2011-08-02-14-16-32-408 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-409 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 692, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-410 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 692 : MSIASSERT - 2011-08-02-14-16-32-411 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-412 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 700, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-414 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 700 : MSIASSERT - 2011-08-02-14-16-32-415 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-416 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 808, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-417 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-418 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 868, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-419 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 868 : MSIASSERT - 2011-08-02-14-16-32-420 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-421 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 908, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-421 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 908 : MSIASSERT - 2011-08-02-14-16-32-422 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-423 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 948, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-423 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-425 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 1020, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-426 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-427 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 156, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-428 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-429 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 188, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-430 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-431 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 1056, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-432 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-433 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 1172, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-434 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-435 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 1296, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-437 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 1296 : MSIASSERT - 2011-08-02-14-16-32-438 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-439 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 1424, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-440 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-441 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 1452, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-442 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-445 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 1556, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-446 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 1556 : MSIASSERT - 2011-08-02-14-16-32-448 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-454 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 1868, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-455 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 1868 : MSIASSERT - 2011-08-02-14-16-32-456 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-458 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 1140, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-459 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-474 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 2148, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-475 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 2148 : MSIASSERT - 2011-08-02-14-16-32-476 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-477 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 2224, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-479 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-480 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 2260, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-481 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 2260 : MSIASSERT - 2011-08-02-14-16-32-483 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-484 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 2496, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-485 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 2496 : MSIASSERT - 2011-08-02-14-16-32-486 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-487 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 2960, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-488 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 2960 : MSIASSERT - 2011-08-02-14-16-32-490 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-491 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 2596, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-492 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 2596 : MSIASSERT - 2011-08-02-14-16-32-493 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-494 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 1804, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-496 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 1804 : MSIASSERT - 2011-08-02-14-16-32-497 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-499 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 2784, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-500 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 2784 : MSIASSERT - 2011-08-02-14-16-32-501 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-502 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 1668, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-503 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 1668 : MSIASSERT - 2011-08-02-14-16-32-504 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-508 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 2920, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-509 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 2920 : MSIASSERT - 2011-08-02-14-16-32-510 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-511 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 3064, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-512 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 3064 : MSIASSERT - 2011-08-02-14-16-32-514 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-515 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 2248, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-516 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 2248 : MSIASSERT - 2011-08-02-14-16-32-517 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-547 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 3148, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-548 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 3148 : MSIASSERT - 2011-08-02-14-16-32-549 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-589 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 3188, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-591 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 3188 : MSIASSERT - 2011-08-02-14-16-32-592 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-608 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 3260, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-609 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 3260 : MSIASSERT - 2011-08-02-14-16-32-610 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-611 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 3324, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-612 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 3324 : MSIASSERT - 2011-08-02-14-16-32-613 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-617 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 3384, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-618 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 3384 : MSIASSERT - 2011-08-02-14-16-32-619 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-627 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 3548, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-628 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-629 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 3616, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-630 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-632 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 4084, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-633 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 4084 : MSIASSERT - 2011-08-02-14-16-32-634 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-636 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 1724, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-637 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-638 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 1688, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-639 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 1688 : MSIASSERT - 2011-08-02-14-16-32-640 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-653 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 4700, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-655 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-712 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 3856, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-713 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-826 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 3608, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-827 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 3608 : MSIASSERT - 2011-08-02-14-16-32-827 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-828 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 3900, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-829 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-856 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 5880, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-856 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 5880 : MSIASSERT - 2011-08-02-14-16-32-857 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-857 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 6428, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-858 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-858 : ccLib::CSystemInfo::GetProcessInfoPSAPI(686) : OpenProcess() == NULL, 4608, 0x00000005 : MSIASSERT - 2011-08-02-14-16-32-860 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-861 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 6600, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-862 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 6600 : MSIASSERT - 2011-08-02-14-16-32-863 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-864 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 6740, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-865 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 6740 : MSIASSERT - 2011-08-02-14-16-32-866 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-867 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 6736, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-869 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 6736 : MSIASSERT - 2011-08-02-14-16-32-870 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-877 : ccLib::CSystemInfo::GetModuleListPSAPI(772) : m_PSAPI.EnumProcessModules() == FALSE, 6208, 0x0000012B : MSIASSERT - 2011-08-02-14-16-32-878 : ccLib::CSystemInfo::GetProcessInfoPSAPI(712) : GetModuleListPSAPI() == FALSE, 6208 : MSIASSERT - 2011-08-02-14-16-32-879 : ccLib::CSystemInfo::GetProcessListPSAPI(884) : GetProcessInfoPSAPI() == FALSE : MSIASSERT - 2011-08-02-14-16-32-884 : ccLib::CSystemInfo::GetProcessList(598) : GetProcessListPSAPI() == FALSE : CollectProcessInfo: Dumping info for Pid=400 ImagePath=\Device\HarddiskVolume1\Windows\System32\smss.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=548 ImagePath=C:\Program Files (x86)\C4ebreg\c4ebreg.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\C4ebreg\osprules.dll Module: ImagePath=C:\Program Files (x86)\C4ebreg\python23.dll Module: ImagePath=C:\Windows\System32\Perfctrs.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\icmp.dll Module: ImagePath=C:\Windows\system32\pdh.dll Module: ImagePath=C:\Windows\system32\POWRPROF.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\Secur32.dll Module: ImagePath=C:\Windows\System32\perfos.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.DLL Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=552 ImagePath=\Device\HarddiskVolume1\Windows\System32\csrss.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=620 ImagePath=\Device\HarddiskVolume1\Windows\System32\wininit.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=640 ImagePath=\Device\HarddiskVolume1\Windows\System32\csrss.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=676 ImagePath=\Device\HarddiskVolume1\Windows\System32\services.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=692 ImagePath=\Device\HarddiskVolume1\Windows\System32\lsass.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=700 ImagePath=\Device\HarddiskVolume1\Windows\System32\lsm.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=768 ImagePath=C:\Program Files\ThinkPad\Bluetooth Software\BluetoothHeadsetProxy.exe Dumping module information for the process Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=868 ImagePath=\Device\HarddiskVolume1\Windows\System32\ibmpmsvc.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=908 ImagePath=\Device\HarddiskVolume1\Windows\System32\nvvsvc.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=1084 ImagePath=C:\Program Files x86\PLSQL Developer\plsqldev.exe Dumping module information for the process Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oranl11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orantcp11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oranldap11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orageneric11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oran11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orancrypt11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oranro11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oranhost11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orancds11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orantns11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oci.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oracore11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oranls11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orapls11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orauts.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oracommon11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oracell11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\OraClient11.Dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orahasgen11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oraldapclnt11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orannzsbb11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oraocr11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oraocrb11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oraocrutl11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\OraPlc11.Dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oraplp11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oraslax11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orasnls11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orasql11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oraunls11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oravsn11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oraxml11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\orazt11.dll Module: ImagePath=C:\Oracle\product\11.2.0\client_1\bin\oraztkg11.dll Module: ImagePath=C:\Windows\system32\dbghelp.dll Module: ImagePath=C:\Windows\system32\LOGONCLI.DLL Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Windows\system32\cscapi.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\SAMCLI.DLL Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\system32\srvcli.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\system32\NETAPI32.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCP80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\msimg32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\version.dll Module: ImagePath=C:\Windows\system32\Secur32.dll Module: ImagePath=C:\Windows\system32\sensapi.dll Module: ImagePath=C:\Windows\system32\olepro32.dll Module: ImagePath=C:\Windows\system32\winmm.dll Module: ImagePath=C:\Windows\system32\winspool.drv Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.dll Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\syswow64\imm32.dll Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.DLL Module: ImagePath=C:\Windows\syswow64\oleaut32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\Normaliz.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\URLMON.DLL Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\shell32.dll Module: ImagePath=C:\Windows\syswow64\user32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=1296 ImagePath=\Device\HarddiskVolume1\Windows\System32\winlogon.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=1376 ImagePath=C:\Windows\SysWOW64\brsvc01a.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=1392 ImagePath=C:\notes\ntaskldr.EXE Dumping module information for the process Module: ImagePath=c:\notes\icc\icclib\icclib.dll Module: ImagePath=c:\notes\icc\osslib\libeay32.dll Module: ImagePath=c:\notes\data\nfsscan1.dll Module: ImagePath=C:\notes\nnotes.dll Module: ImagePath=C:\notes\js32.dll Module: ImagePath=C:\notes\nxmlcommon.dll Module: ImagePath=C:\notes\nNTCP.DLL Module: ImagePath=C:\notes\NSTRINGS.DLL Module: ImagePath=C:\notes\namhook.DLL Module: ImagePath=C:\notes\nTCP.DLL Module: ImagePath=C:\notes\ntlupdat.DLL Module: ImagePath=C:\notes\nwrdaemndll.DLL Module: ImagePath=C:\notes\nhkdaemn.DLL Module: ImagePath=C:\notes\nhldaemn.DLL Module: ImagePath=C:\notes\ndgts.dll Module: ImagePath=C:\notes\nxmlproc.dll Module: ImagePath=C:\notes\ndxlo.dll Module: ImagePath=C:\notes\NLSCCSTR.DLL Module: ImagePath=C:\notes\nsdhelp.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\WSOCK32.DLL Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\notes\MSVCR71.dll Module: ImagePath=C:\notes\MSVCP71.dll CollectProcessInfo: Dumping info for Pid=1508 ImagePath=c:\sdwork\issimsvc.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\credssp.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\secur32.dll Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=1536 ImagePath=C:\Program Files\LENOVO\HOTKEY\TPHKSVC.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\WINSTA.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\GPAPI.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=1556 ImagePath=\Device\HarddiskVolume1\Program Files\ThinkPad\Bluetooth Software\btwdins.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=1596 ImagePath=C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\Cisco Systems\VPN Client\vpnapi.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\dhcpcsvc.DLL Module: ImagePath=C:\Windows\system32\dhcpcsvc6.DLL Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IpHlpApi.DLL Module: ImagePath=C:\Windows\system32\odbcint.dll Module: ImagePath=C:\Windows\system32\GPAPI.dll Module: ImagePath=C:\Windows\system32\ODBC32.dll Module: ImagePath=C:\Windows\system32\MFC42.DLL Module: ImagePath=C:\Windows\system32\MSVCP60.dll Module: ImagePath=C:\Windows\system32\MSVCIRT.dll Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=1652 ImagePath=C:\PROGRA~1\Lenovo\HOTKEY\tpnumlk.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\OLEACC.DLL Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\WINSTA.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=1668 ImagePath=\Device\HarddiskVolume1\Program Files\Synaptics\SynTP\SynTPEnh.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=1688 ImagePath=\Device\HarddiskVolume1\Windows\splwow64.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=1728 ImagePath=C:\Windows\SysWOW64\brss01a.exe Dumping module information for the process Module: ImagePath=C:\Windows\SysWOW64\WINSPOOL.DRV Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=1792 ImagePath=C:\Program Files\LENOVO\HOTKEY\CAMMUTE.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\msdmo.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\setupapi.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=1804 ImagePath=\Device\HarddiskVolume1\Windows\explorer.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=1868 ImagePath=\Device\HarddiskVolume1\Windows\System32\nvvsvc.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=1972 ImagePath=C:\Program Files\LENOVO\HOTKEY\MICMUTE.exe Dumping module information for the process Module: ImagePath=C:\Program Files\LENOVO\HOTKEY\micmute6.dll Module: ImagePath=C:\Windows\system32\AUDIOSES.DLL Module: ImagePath=C:\Windows\System32\PROPSYS.dll Module: ImagePath=C:\Windows\System32\MMDevApi.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=2028 ImagePath=c:\notes\nsd.exe Dumping module information for the process Module: ImagePath=c:\notes\dbghelp_x86_v6.8.40.dll Module: ImagePath=C:\Windows\system32\SAMLIB.dll Module: ImagePath=C:\Windows\system32\SAMCLI.DLL Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\system32\srvcli.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\system32\netapi32.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\psapi.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=2080 ImagePath=C:\Program Files (x86)\AT&T Network Client\netcfgsvr.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\proxystub.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\Hpqpm.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\WwanCoreSdk.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\Diagnostic.dll Module: ImagePath=C:\Windows\SysWOW64\ieframe.dll Module: ImagePath=C:\Windows\System32\shdocvw.dll Module: ImagePath=C:\Windows\system32\devrtl.DLL Module: ImagePath=C:\Windows\SysWOW64\netcfgx.dll Module: ImagePath=C:\Windows\SysWOW64\SXS.DLL Module: ImagePath=C:\Windows\system32\msi.dll Module: ImagePath=C:\Windows\system32\PROPSYS.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.5570_none_4bf8f87ebf99de1f\mfc90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCP90.dll Module: ImagePath=C:\Windows\SysWOW64\slc.dll Module: ImagePath=C:\Windows\system32\sfc_os.DLL Module: ImagePath=C:\Windows\SysWOW64\SFC.DLL Module: ImagePath=C:\Windows\system32\msiltcfg.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCP80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_cbf5e994470a1a8f\MFC80.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.5570_none_4977a39175471b31\MFC90ENU.DLL Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_03ce2c72205943d3\MFC80ENU.DLL Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\NTDSAPI.dll Module: ImagePath=C:\Windows\system32\wbem\fastprox.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\Windows\system32\wbemcomn.dll Module: ImagePath=C:\Windows\system32\wbem\wbemprox.dll Module: ImagePath=C:\Windows\system32\wlanutil.dll Module: ImagePath=C:\Windows\system32\wlanapi.dll Module: ImagePath=C:\Windows\system32\wbem\wbemsvc.dll Module: ImagePath=C:\Windows\SysWOW64\OLEACC.dll Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\SysWOW64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=2108 ImagePath=C:\Program Files (x86)\AT&T Network Client\NetClientSvc.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=2148 ImagePath=\Device\HarddiskVolume1\Program Files\NVIDIA Corporation\Performance Drivers\nvPDsvc.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=2248 ImagePath=\Device\HarddiskVolume1\Program Files\Windows Sidebar\sidebar.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=2260 ImagePath=\Device\HarddiskVolume1\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE Dumping module information for the process CollectProcessInfo: Dumping info for Pid=2496 ImagePath=\Device\HarddiskVolume1\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE Dumping module information for the process CollectProcessInfo: Dumping info for Pid=2524 ImagePath=C:\Users\kmitchell\AppData\Local\Temp\Symantec\setup.exe Dumping module information for the process Module: ImagePath=C:\Windows\AppPatch\AcGenral.DLL Module: ImagePath=C:\Windows\system32\samcli.dll Module: ImagePath=C:\Windows\system32\sfc_os.DLL Module: ImagePath=C:\Windows\system32\sfc.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\MSACM32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=2596 ImagePath=\Device\HarddiskVolume1\Windows\System32\dwm.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=2612 ImagePath=C:\notes\NLNOTES.EXE Dumping module information for the process Module: ImagePath=c:\notes\icc\icclib\icclib.dll Module: ImagePath=c:\notes\icc\osslib\libeay32.dll Module: ImagePath=C:\notes\ltspln50.dll Module: ImagePath=c:\notes\data\nfsscan1.dll Module: ImagePath=C:\notes\nnotes.dll Module: ImagePath=C:\notes\js32.dll Module: ImagePath=C:\notes\nxmlcommon.dll Module: ImagePath=C:\notes\nNTCP.DLL Module: ImagePath=C:\notes\nplugins.dll Module: ImagePath=C:\notes\NSTRINGS.DLL Module: ImagePath=C:\notes\namhook.DLL Module: ImagePath=C:\notes\nTCP.DLL Module: ImagePath=C:\notes\naldaemn.DLL Module: ImagePath=C:\notes\nlsxbe.DLL Module: ImagePath=C:\notes\ndgts.dll Module: ImagePath=C:\notes\nxpm.dll Module: ImagePath=C:\notes\nxmlproc.dll Module: ImagePath=C:\notes\ndxlo.dll Module: ImagePath=C:\notes\NLSCCSTR.DLL Module: ImagePath=C:\notes\LTOUIN22.dll Module: ImagePath=C:\notes\nnotesws.dll Module: ImagePath=C:\notes\nsdhelp.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\SysWOW64\l3codeca.acm Module: ImagePath=C:\Windows\system32\midimap.dll Module: ImagePath=C:\Windows\system32\msacm32.drv Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\AUDIOSES.DLL Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\system32\MMDevAPI.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\msimg32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\AVRT.dll Module: ImagePath=C:\Windows\system32\ksuser.dll Module: ImagePath=C:\Windows\system32\wdmaud.drv Module: ImagePath=C:\notes\NLNVP.DLL Module: ImagePath=C:\Windows\system32\MSACM32.dll Module: ImagePath=C:\Windows\system32\winmm.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\oleacc.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.DLL Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\notes\MSVCR71.dll Module: ImagePath=C:\notes\MSVCP71.dll CollectProcessInfo: Dumping info for Pid=2752 ImagePath=C:\Program Files\Lenovo\Zoom\TpScrex.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\DDRAW.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\DCIMAN32.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=2784 ImagePath=\Device\HarddiskVolume1\Windows\System32\TpShocks.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=2828 ImagePath=C:\Program Files\Lenovo\HOTKEY\TPOSDSVC.exe Dumping module information for the process Module: ImagePath=C:\Program Files\Lenovo\HOTKEY\hkvolkey.DLL Module: ImagePath=C:\Program Files\Lenovo\HOTKEY\tplhmm.dll Module: ImagePath=C:\PROGRA~1\Lenovo\HOTKEY\tpnumlkd.dll Module: ImagePath=C:\Program Files\Lenovo\HOTKEY\TPOSDSVC.dll Module: ImagePath=C:\Windows\system32\AUDIOSES.DLL Module: ImagePath=C:\Windows\system32\PROPSYS.dll Module: ImagePath=C:\Windows\System32\MMDevApi.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\WINSTA.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\wtsapi32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\syswow64\IMM32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=2876 ImagePath=C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\system32\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=2920 ImagePath=\Device\HarddiskVolume1\Program Files\Synaptics\SynTP\SynTPHelper.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=2960 ImagePath=\Device\HarddiskVolume1\Windows\System32\taskhost.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=2984 ImagePath=C:\PROGRA~1\Lenovo\HOTKEY\tpnumlkd.exe Dumping module information for the process Module: ImagePath=C:\PROGRA~1\Lenovo\HOTKEY\tpnumlkd.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\system32\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3064 ImagePath=\Device\HarddiskVolume1\Program Files\Canon\MyPrinter\BJMYPRT.EXE Dumping module information for the process CollectProcessInfo: Dumping info for Pid=3100 ImagePath=C:\Program Files (x86)\Skype\Phone\Skype.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\TortoiseStub.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\TortoiseSVN.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\intl3_tsvn.dll Module: ImagePath=C:\Windows\SysWow64\pdm.dll Module: ImagePath=C:\Windows\SysWow64\msdbg.dll Module: ImagePath=C:\Windows\SysWOW64\Dxtmsft.dll Module: ImagePath=C:\Windows\SysWOW64\ddrawex.dll Module: ImagePath=C:\Windows\SysWOW64\ATL.DLL Module: ImagePath=C:\Windows\SysWOW64\Dxtrans.dll Module: ImagePath=C:\Windows\SysWOW64\pngfilt.dll Module: ImagePath=C:\Windows\SysWOW64\jscript.dll Module: ImagePath=C:\Windows\system32\schannel.DLL Module: ImagePath=C:\Windows\system32\ImgUtil.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\System32\npmproxy.dll Module: ImagePath=C:\Windows\System32\netprofm.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Windows\SysWOW64\kswdmcap.ax Module: ImagePath=C:\Windows\SysWOW64\vidcap.ax Module: ImagePath=C:\Windows\SysWOW64\ksproxy.ax Module: ImagePath=C:\Windows\system32\nvd3dum.dll Module: ImagePath=C:\Windows\SysWOW64\gameux.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\libapr_tsvn.dll Module: ImagePath=C:\Windows\SysWOW64\devenum.dll Module: ImagePath=C:\Windows\system32\EhStorShell.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\libaprutil_tsvn.dll Module: ImagePath=C:\Windows\system32\d3d9.dll Module: ImagePath=C:\Windows\system32\ntshrui.dll Module: ImagePath=C:\Windows\system32\IconCodecService.dll Module: ImagePath=C:\Windows\SysWOW64\wer.dll Module: ImagePath=C:\Windows\system32\cscapi.dll Module: ImagePath=C:\Windows\system32\explorerframe.dll Module: ImagePath=C:\Windows\system32\RICHED20.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll Module: ImagePath=C:\Windows\SysWOW64\ieframe.dll Module: ImagePath=C:\Windows\system32\LINKINFO.dll Module: ImagePath=C:\Windows\system32\d3d8thk.dll Module: ImagePath=C:\Windows\system32\SHFolder.dll Module: ImagePath=C:\Windows\SysWOW64\DDRAW.dll Module: ImagePath=C:\Windows\system32\cryptui.dll Module: ImagePath=C:\Windows\System32\shdocvw.dll Module: ImagePath=C:\Windows\system32\DUI70.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\DEVRTL.dll Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\AUDIOSES.DLL Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\System32\MMDevApi.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCP90.dll Module: ImagePath=C:\Windows\system32\srvcli.dll Module: ImagePath=C:\Windows\system32\slc.dll Module: ImagePath=C:\Windows\system32\msdmo.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\msimg32.dll Module: ImagePath=C:\Windows\system32\credssp.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\pdh.dll Module: ImagePath=C:\Windows\system32\POWRPROF.dll Module: ImagePath=C:\Windows\system32\version.dll Module: ImagePath=C:\Windows\system32\secur32.dll Module: ImagePath=C:\Windows\SysWOW64\XmlLite.dll Module: ImagePath=C:\Windows\SysWOW64\ksuser.dll Module: ImagePath=C:\Windows\system32\DUser.dll Module: ImagePath=C:\Windows\system32\mlang.dll Module: ImagePath=C:\Windows\system32\Cabinet.dll Module: ImagePath=C:\Windows\System32\perfos.dll Module: ImagePath=C:\Windows\system32\SensApi.dll Module: ImagePath=C:\Windows\system32\cryptnet.dll Module: ImagePath=C:\Windows\System32\perfdisk.dll Module: ImagePath=C:\Windows\system32\winbrand.dll Module: ImagePath=C:\Windows\system32\msimtf.dll Module: ImagePath=C:\Windows\system32\NTDSAPI.dll Module: ImagePath=C:\Windows\system32\wbem\fastprox.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\SysWOW64\d3d11.dll Module: ImagePath=C:\Windows\SysWOW64\d3d10.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\Windows\system32\wbemcomn.dll Module: ImagePath=C:\Windows\system32\wbem\wbemprox.dll Module: ImagePath=C:\Windows\SysWOW64\d3d10_1core.dll Module: ImagePath=C:\Windows\SysWOW64\dxgi.dll Module: ImagePath=C:\Windows\SysWOW64\mshtml.dll Module: ImagePath=C:\Windows\system32\mapi32.dll Module: ImagePath=C:\Windows\system32\olepro32.dll Module: ImagePath=C:\Windows\SysWOW64\d3d10_1.dll Module: ImagePath=C:\Windows\SysWOW64\d3d10core.dll Module: ImagePath=C:\Windows\SysWOW64\dxdiagn.dll Module: ImagePath=C:\Windows\system32\wlanutil.dll Module: ImagePath=C:\Windows\system32\wlanapi.dll Module: ImagePath=C:\Windows\SysWOW64\msls31.dll Module: ImagePath=C:\Windows\system32\MSACM32.dll Module: ImagePath=C:\Windows\system32\DSOUND.dll Module: ImagePath=C:\Windows\system32\wbem\wbemsvc.dll Module: ImagePath=C:\Windows\SysWOW64\DCIMAN32.dll Module: ImagePath=C:\Windows\system32\winmm.dll Module: ImagePath=C:\Windows\system32\winspool.drv Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\oleacc.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\WINSTA.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\dhcpcsvc.DLL Module: ImagePath=C:\Windows\system32\dhcpcsvc6.DLL Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\Iphlpapi.dll Module: ImagePath=C:\Windows\SysWOW64\odbcint.dll Module: ImagePath=C:\Windows\system32\GPAPI.dll Module: ImagePath=C:\Windows\SysWOW64\ODBC32.dll Module: ImagePath=C:\Windows\SysWOW64\MFC42.dll Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\system32\wtsapi32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\wintrust.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\oleaut32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\Normaliz.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\URLMON.DLL Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\shell32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3148 ImagePath=\Device\HarddiskVolume1\Program Files\Synaptics\SynTP\SynTPLpr.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=3168 ImagePath=C:\Program Files (x86)\AT&T Network Client\NetClient.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\NetCrypt.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\proxystub.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\SwiApiInterface.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\CFirewallCOM.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\FWManager.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\CAntiVirusCOM.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\NETSSL.DLL Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\NETVPN.DLL Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\NetClientDll.dll Module: ImagePath=C:\Windows\SysWow64\pdm.dll Module: ImagePath=C:\Windows\SysWow64\msdbg.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\NetLPE.dll Module: ImagePath=C:\Windows\System32\wshqos.dll Module: ImagePath=C:\Windows\SysWOW64\FirewallAPI.dll Module: ImagePath=C:\Windows\SysWOW64\schannel.dll Module: ImagePath=C:\Windows\system32\wship6.dll Module: ImagePath=C:\Windows\System32\npmproxy.dll Module: ImagePath=C:\Windows\System32\netprofm.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Windows\system32\MPRAPI.dll Module: ImagePath=C:\Windows\system32\rasdlg.dll Module: ImagePath=C:\Windows\SysWOW64\l3codeca.acm Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\SwiClient.dll Module: ImagePath=C:\Windows\SysWOW64\ieframe.dll Module: ImagePath=C:\Windows\system32\midimap.dll Module: ImagePath=C:\Windows\system32\snmpapi.dll Module: ImagePath=C:\Windows\system32\ToolkitPro1211vc90.dll Module: ImagePath=C:\Windows\system32\CRYPTUI.dll Module: ImagePath=C:\Windows\system32\msacm32.drv Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\SysWOW64\SXS.DLL Module: ImagePath=C:\Windows\system32\msi.dll Module: ImagePath=C:\Windows\system32\AUDIOSES.DLL Module: ImagePath=C:\Windows\system32\PROPSYS.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.5570_none_4bf8f87ebf99de1f\mfc90.dll Module: ImagePath=C:\Windows\system32\MMDevAPI.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCP90.dll Module: ImagePath=C:\Windows\system32\sfc_os.DLL Module: ImagePath=C:\Windows\SysWOW64\SFC.DLL Module: ImagePath=C:\Windows\system32\msiltcfg.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCP80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\credssp.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\icmp.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\secur32.dll Module: ImagePath=C:\Windows\system32\AVRT.dll Module: ImagePath=C:\Windows\system32\ksuser.dll Module: ImagePath=C:\Windows\system32\wdmaud.drv Module: ImagePath=C:\Windows\system32\MLANG.dll Module: ImagePath=C:\Windows\system32\sensapi.dll Module: ImagePath=C:\Windows\system32\msimtf.dll Module: ImagePath=C:\Windows\system32\NTDSAPI.dll Module: ImagePath=C:\Windows\system32\wbem\fastprox.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\Windows\system32\wbemcomn.dll Module: ImagePath=C:\Windows\system32\wbem\wbemprox.dll Module: ImagePath=C:\Windows\SysWOW64\mshtml.dll Module: ImagePath=C:\Windows\system32\wlanutil.dll Module: ImagePath=C:\Windows\system32\wlanapi.dll Module: ImagePath=C:\Windows\SysWOW64\msls31.dll Module: ImagePath=C:\Windows\system32\MSACM32.dll Module: ImagePath=C:\Windows\system32\wbem\wbemsvc.dll Module: ImagePath=C:\Windows\system32\inetmib1.dll Module: ImagePath=C:\Windows\system32\TAPI32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\wshtcpip.DLL Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\SysWOW64\OLEACC.dll Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\dhcpcsvc.DLL Module: ImagePath=C:\Windows\system32\dhcpcsvc6.DLL Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\GPAPI.dll Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\rasapi32.dll Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WinTrust.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\COMDLG32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3180 ImagePath=C:\Windows\SysWOW64\rundll32.exe Dumping module information for the process Module: ImagePath=C:\Windows\AppPatch\AcLayers.DLL Module: ImagePath=C:\Windows\AppPatch\AcWow64.DLL Module: ImagePath=C:\Windows\System32\MPR.dll Module: ImagePath=C:\Windows\System32\VERSION.dll Module: ImagePath=C:\Windows\System32\WINSPOOL.DRV Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\System32\profapi.dll Module: ImagePath=C:\Windows\System32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3188 ImagePath=\Device\HarddiskVolume1\Program Files\ThinkPad\Bluetooth Software\BTTray.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=3216 ImagePath=C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe Dumping module information for the process Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\sensapi.dll Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\System32\mswsock.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.DLL Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\ws2_32.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3228 ImagePath=C:\Program Files (x86)\C4ebreg\isamtray.exe Dumping module information for the process Module: ImagePath=C:\Windows\SysWow64\pdm.dll Module: ImagePath=C:\Windows\SysWow64\msdbg.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\Secur32.dll Module: ImagePath=C:\Windows\system32\msimtf.dll Module: ImagePath=C:\Windows\system32\mshtml.dll Module: ImagePath=C:\Windows\system32\msls31.dll Module: ImagePath=C:\Windows\system32\OLEACC.DLL Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\WINSTA.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.DLL Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\wtsapi32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3236 ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Snagit32.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltkrn15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltimgclr15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltdis15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltimgutl15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltimgcor15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltimgefx15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\PDFNetC.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\SnagItres.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\sqlceoledb35.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\sqlceer35EN.DLL Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\sqlceqp35.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltfil15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\sqlcese35.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\XceedZip.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\MFC90ENU.DLL Module: ImagePath=C:\Windows\system32\hlink.dll Module: ImagePath=C:\Windows\system32\mscms.dll Module: ImagePath=C:\Windows\system32\RICHED20.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll Module: ImagePath=C:\Windows\system32\ddraw.dll Module: ImagePath=C:\Windows\system32\PROPSYS.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.5570_none_4bf8f87ebf99de1f\mfc90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCP90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCP80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll Module: ImagePath=C:\Windows\system32\mscoree.dll Module: ImagePath=C:\Windows\system32\DCIMAN32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\COMDLG32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3260 ImagePath=\Device\HarddiskVolume1\Program Files\TortoiseSVN\bin\TSVNCache.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=3324 ImagePath=\Device\HarddiskVolume1\Windows\System32\taskmgr.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=3348 ImagePath=C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\CNMNPPM.DLL Module: ImagePath=C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_ENU.DLL Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\dhcpcsvc.DLL Module: ImagePath=C:\Windows\system32\dhcpcsvc6.DLL Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3368 ImagePath=C:\eclipse\eclipse.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3376 ImagePath=C:\Proxomitron Naoko-4\Proxomitron.exe Dumping module information for the process Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\system32\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3384 ImagePath=\Device\HarddiskVolume1\Windows\System32\rundll32.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=3412 ImagePath=C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\Canon\Solution Menu EX\LangInfo\EN\CNSELANG.dll Module: ImagePath=C:\Windows\system32\mscms.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_cbf5e994470a1a8f\MFC80U.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCP80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_03ce2c72205943d3\MFC80ENU.DLL Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\icm32.dll Module: ImagePath=C:\Windows\System32\bidispl.dll Module: ImagePath=C:\Windows\System32\msxml6.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\system32\wiatrace.dll Module: ImagePath=C:\Windows\SysWOW64\sti.dll Module: ImagePath=C:\Windows\system32\wiadss.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3448 ImagePath=C:\Program Files (x86)\Internet Explorer\iexplore.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\HttpWatch\httpwatchscpro.dll Module: ImagePath=C:\Program Files (x86)\HttpWatch\httpwatchpro.dll Module: ImagePath=C:\Program Files (x86)\Skype\Toolbars\Shared\SkypePnr.dll Module: ImagePath=C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll Module: ImagePath=C:\Windows\System32\wevtapi.dll Module: ImagePath=C:\Windows\System32\Wpc.dll Module: ImagePath=C:\Windows\system32\D3DIM700.DLL Module: ImagePath=C:\Windows\SysWOW64\iepeers.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll Module: ImagePath=C:\Windows\SysWOW64\Dxtmsft.dll Module: ImagePath=C:\Windows\SysWOW64\ddrawex.dll Module: ImagePath=C:\Windows\SysWOW64\ATL.DLL Module: ImagePath=C:\Windows\SysWOW64\Dxtrans.dll Module: ImagePath=C:\Windows\SysWOW64\pngfilt.dll Module: ImagePath=C:\Windows\SysWOW64\jscript.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\wlidcli.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll Module: ImagePath=C:\Windows\system32\oledlg.dll Module: ImagePath=C:\Windows\system32\WinSCard.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll Module: ImagePath=C:\Windows\system32\ImgUtil.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\System32\npmproxy.dll Module: ImagePath=C:\Windows\System32\netprofm.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Windows\system32\nvd3dum.dll Module: ImagePath=C:\Program Files (x86)\Internet Explorer\ieproxy.dll Module: ImagePath=C:\Program Files (x86)\Internet Explorer\IEShims.dll Module: ImagePath=C:\Windows\SysWOW64\l3codeca.acm Module: ImagePath=C:\Windows\system32\RICHED20.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll Module: ImagePath=C:\Windows\system32\IEFRAME.dll Module: ImagePath=C:\Windows\system32\midimap.dll Module: ImagePath=C:\Windows\SysWOW64\DDRAW.dll Module: ImagePath=C:\Windows\system32\msacm32.drv Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\DEVRTL.dll Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\AUDIOSES.DLL Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\system32\MMDevAPI.DLL Module: ImagePath=C:\Windows\system32\SAMLIB.dll Module: ImagePath=C:\Windows\system32\samcli.dll Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCP80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\powrprof.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\AVRT.dll Module: ImagePath=C:\Windows\system32\ksuser.dll Module: ImagePath=C:\Windows\system32\wdmaud.drv Module: ImagePath=C:\Windows\system32\MLANG.dll Module: ImagePath=C:\Windows\system32\Cabinet.dll Module: ImagePath=C:\Windows\system32\sensapi.dll Module: ImagePath=C:\Windows\system32\cryptnet.dll Module: ImagePath=C:\Windows\system32\msimtf.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\Windows\SysWOW64\mshtml.dll Module: ImagePath=C:\Windows\SysWOW64\msls31.dll Module: ImagePath=C:\Windows\system32\MSACM32.dll Module: ImagePath=C:\Windows\SysWOW64\DCIMAN32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\System32\mswsock.dll Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.DLL Module: ImagePath=C:\Windows\system32\GPAPI.dll Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\ws2_32.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\Normaliz.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\MSVCR71.dll CollectProcessInfo: Dumping info for Pid=3484 ImagePath=C:\Program Files (x86)\Cisco Systems\VPN Client\vpngui.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\Cisco Systems\VPN Client\vpnapi.dll Module: ImagePath=C:\Program Files (x86)\Cisco Systems\VPN Client\qt-mt335.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\msimg32.DLL Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\system32\odbcint.dll Module: ImagePath=C:\Windows\system32\ODBC32.dll Module: ImagePath=C:\Windows\system32\MFC42.DLL Module: ImagePath=C:\Windows\system32\MSVCP60.dll Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\syswow64\IMM32.dll Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3496 ImagePath=C:\Program Files (x86)\AT&T Network Client\NetMsg.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\NetCrypt.dll Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\NetClientDll.dll Module: ImagePath=C:\Windows\system32\RICHED20.DLL Module: ImagePath=C:\Windows\system32\snmpapi.dll Module: ImagePath=C:\Windows\system32\ToolkitPro1211vc90.dll Module: ImagePath=C:\Windows\system32\CRYPTUI.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.5570_none_4bf8f87ebf99de1f\mfc90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCP90.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\Windows\system32\inetmib1.dll Module: ImagePath=C:\Windows\system32\TAPI32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\COMDLG32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3608 ImagePath=\Device\HarddiskVolume1\Windows\System32\taskeng.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=3884 ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\TSCHelp.exe Dumping module information for the process Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\System32\hhctrl.ocx Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=3892 ImagePath=C:\notes\framework\rcp\eclipse\plugins\com.ibm.rcp.base_6.2.1.20101107-1041\win32\x86\notes2.exe Dumping module information for the process Module: ImagePath=C:\notes\jvm\bin\J9THR24.dll Module: ImagePath=C:\notes\jvm\bin\j9vm\jvm.dll Module: ImagePath=C:\notes\jvm\bin\J9HOOKABLE24.dll Module: ImagePath=C:\notes\jvm\bin\hyprtshim24.dll Module: ImagePath=C:\notes\jvm\bin\J9PRT24.dll Module: ImagePath=C:\notes\jvm\bin\HYTHR.dll Module: ImagePath=C:\notes\jvm\bin\j9vm24.dll Module: ImagePath=C:\notes\jvm\bin\j9zlib24.dll Module: ImagePath=C:\notes\jvm\bin\iverel24.dll Module: ImagePath=C:\notes\jvm\bin\j9dmp24.dll Module: ImagePath=C:\notes\jvm\bin\jsig.dll Module: ImagePath=C:\notes\jvm\bin\j9dyn24.dll Module: ImagePath=C:\notes\jvm\bin\j9jvmti24.dll Module: ImagePath=C:\notes\jvm\bin\j9gc24.dll Module: ImagePath=C:\notes\jvm\bin\j9vrb24.dll Module: ImagePath=C:\notes\jvm\bin\java.dll Module: ImagePath=C:\notes\jvm\bin\jclscar_24.dll Module: ImagePath=C:\notes\jvm\bin\j9shr24.dll Module: ImagePath=C:\notes\jvm\bin\j9jar24.dll Module: ImagePath=C:\notes\jvm\bin\j9jit24.dll Module: ImagePath=C:\notes\jvm\bin\nio.dll Module: ImagePath=C:\notes\jvm\bin\net.dll Module: ImagePath=C:\notes\jvm\bin\jsoundds.dll Module: ImagePath=C:\notes\jvm\bin\jsound.dll Module: ImagePath=C:\notes\framework\rcp\eclipse\plugins\com.ibm.rcp.os.events.win32_6.2.1.20090925-1604\os\win32\x86\osmgmt.dll Module: ImagePath=c:\notes\data\nfsscan1.dll Module: ImagePath=C:\notes\framework\shared\eclipse\plugins\com.ibm.collaboration.realtime.multimedia.phonegrid.native.windows_8.0.3.200909222357\os\win32\x86\PhoneGridGIPS.dll Module: ImagePath=C:\notes\framework\rcp\eclipse\plugins\com.ibm.rcp.swt.browser.dom.ie_6.2.1.20101107-1041\os\win32\x86\comex.dll Module: ImagePath=C:\Windows\SysWow64\pdm.dll Module: ImagePath=C:\notes\jvm\bin\fontmanager.dll Module: ImagePath=C:\notes\jvm\bin\awt.dll Module: ImagePath=C:\notes\framework\rcp\eclipse\plugins\com.ibm.rcp.os.win32_6.2.1.20101107-1041\os\win32\x86\os.dll Module: ImagePath=C:\notes\framework\rcp\eclipse\plugins\com.ibm.rcp.net.status.win32_6.2.1.20090925-1604\os\win32\x86\rcp_netstatus.dll Module: ImagePath=C:\notes\data\workspace\.config\org.eclipse.osgi\bundles\77\1\.cp\swt-win32-3452.dll Module: ImagePath=C:\notes\data\workspace\.config\org.eclipse.osgi\bundles\77\1\.cp\swt-gdip-win32-3452.dll Module: ImagePath=C:\notes\data\workspace\.config\org.eclipse.osgi\bundles\714\1\.cp\os\win32\x86\ActivityMonitor.dll Module: ImagePath=C:\notes\data\workspace\.config\org.eclipse.osgi\bundles\599\1\.cp\os\win32\NativeNetInfo.dll Module: ImagePath=C:\notes\framework\shared\eclipse\plugins\com.ibm.collaboration.realtime.ui.win32.win32.x86_8.0.2.20090919-0400\os\win32\x86\Win32WindowUtils2.dll Module: ImagePath=C:\Windows\SysWow64\msdbg.dll Module: ImagePath=c:\notes\nnotes.dll Module: ImagePath=c:\notes\js32.dll Module: ImagePath=c:\notes\NSTRINGS.DLL Module: ImagePath=c:\notes\namhook.DLL Module: ImagePath=c:\notes\nlsxbe.dll Module: ImagePath=c:\notes\ndgts.dll Module: ImagePath=c:\notes\nnoteswc.dll Module: ImagePath=C:\notes\data\workspace\.config\org.eclipse.osgi\bundles\958\1\.cp\os\win32\notesbootstrap.dll Module: ImagePath=c:\notes\nxmlproc.dll Module: ImagePath=c:\notes\NLSCCSTR.DLL Module: ImagePath=c:\notes\LTOUIN22.dll Module: ImagePath=c:\notes\nsdhelp.dll Module: ImagePath=C:\Windows\system32\WINHTTP.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Windows\system32\webio.dll Module: ImagePath=C:\Windows\SysWOW64\l3codeca.acm Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll Module: ImagePath=C:\Windows\AppPatch\AcLayers.DLL Module: ImagePath=C:\Windows\SysWOW64\ieframe.dll Module: ImagePath=C:\Windows\system32\midimap.dll Module: ImagePath=C:\notes\framework\rcp\eclipse\plugins\com.ibm.rcp.base_6.2.1.20101107-1041\win32\x86\eclipse_1118.dll Module: ImagePath=C:\Windows\system32\DDRAW.dll Module: ImagePath=C:\Windows\system32\msacm32.drv Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\AUDIOSES.DLL Module: ImagePath=C:\Windows\system32\PROPSYS.dll Module: ImagePath=C:\Windows\system32\MMDevAPI.DLL Module: ImagePath=C:\Windows\system32\SAMCLI.DLL Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\system32\srvcli.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\system32\NETAPI32.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\msimg32.dll Module: ImagePath=C:\Windows\system32\credssp.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\POWRPROF.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\AVRT.dll Module: ImagePath=C:\Windows\system32\ksuser.dll Module: ImagePath=C:\Windows\system32\wdmaud.drv Module: ImagePath=C:\Windows\system32\mlang.dll Module: ImagePath=C:\Windows\System32\perfos.dll Module: ImagePath=C:\Windows\system32\sensapi.dll Module: ImagePath=C:\Windows\system32\msimtf.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\SysWOW64\mshtml.dll Module: ImagePath=C:\Windows\SysWOW64\msls31.dll Module: ImagePath=C:\Windows\system32\MSACM32.dll Module: ImagePath=C:\Windows\system32\DSOUND.dll Module: ImagePath=C:\Windows\system32\DCIMAN32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\System32\mswsock.dll Module: ImagePath=C:\Windows\system32\oleacc.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\dhcpcsvc.DLL Module: ImagePath=C:\Windows\system32\dhcpcsvc6.DLL Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\Normaliz.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\Windows\system32\MSVCR71.dll Module: ImagePath=C:\Windows\system32\MSVCP71.dll Module: ImagePath=C:\notes\jvm\bin\zip.dll Module: ImagePath=C:\notes\jvm\bin\vmi.dll CollectProcessInfo: Dumping info for Pid=3944 ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\SnagPriv.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\MFC90ENU.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.5570_none_4bf8f87ebf99de1f\mfc90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=4000 ImagePath=C:\Windows\SysWOW64\javaw.exe Dumping module information for the process Module: ImagePath=C:\eclipse\configuration\org.eclipse.osgi\bundles\17\1\.cp\os\win32\x86\localfile_1_0_0.dll Module: ImagePath=C:\eclipse\configuration\org.eclipse.osgi\bundles\167\1\.cp\swt-gdip-win32-3236.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsasl.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsvn_diff-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsvn_delta-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsvn_fs-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\ssleay32.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsvn_wc-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsvn_repos-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsvn_ra-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsvn_client-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsvnjavahl-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libeay32.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libsvn_subr-1.dll Module: ImagePath=C:\eclipse\configuration\org.eclipse.osgi\bundles\167\1\.cp\swt-win32-3236.dll Module: ImagePath=C:\Windows\SysWow64\pdm.dll Module: ImagePath=C:\Windows\SysWow64\msdbg.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\dbghelp.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\java.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\net.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\nio.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\verify.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\zip.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\client\jvm.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\SysWOW64\MSVFW32.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libapriconv-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libaprutil-1.dll Module: ImagePath=C:\eclipse\plugins\org.tigris.subversion.clientadapter.javahl.win32_1.6.12\libapr-1.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll Module: ImagePath=C:\Windows\SysWOW64\ieframe.dll Module: ImagePath=C:\Windows\SysWOW64\SHFOLDER.dll Module: ImagePath=C:\Windows\SysWOW64\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\SysWOW64\DNSAPI.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\SysWOW64\SXS.DLL Module: ImagePath=C:\Windows\SysWOW64\dwmapi.dll Module: ImagePath=C:\Windows\SysWOW64\msimg32.dll Module: ImagePath=C:\Windows\SysWOW64\RpcRtRemote.dll Module: ImagePath=C:\Windows\SysWOW64\VERSION.dll Module: ImagePath=C:\Windows\SysWOW64\Secur32.dll Module: ImagePath=C:\Windows\system32\mlang.dll Module: ImagePath=C:\Windows\system32\msimtf.dll Module: ImagePath=C:\Windows\SysWOW64\WindowsCodecs.dll Module: ImagePath=C:\Windows\SysWOW64\mshtml.dll Module: ImagePath=C:\Windows\SysWOW64\msls31.dll Module: ImagePath=C:\Windows\SysWOW64\WINMM.dll Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\SysWOW64\oleacc.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\SysWOW64\WINNSI.DLL Module: ImagePath=C:\Windows\SysWOW64\IPHLPAPI.DLL Module: ImagePath=C:\Windows\SysWOW64\MSVCP60.dll Module: ImagePath=C:\Windows\SysWOW64\WSOCK32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\SysWOW64\CRYPTSP.dll Module: ImagePath=C:\Windows\SysWOW64\profapi.dll Module: ImagePath=C:\Windows\SysWOW64\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\system32\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\msvcr71.dll CollectProcessInfo: Dumping info for Pid=4084 ImagePath=\Device\HarddiskVolume1\Windows\System32\wbem\WmiPrvSE.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=4292 ImagePath=C:\PROGRA~2\Symantec\LIVEUP~1\LUCOMS~1.EXE Dumping module information for the process Module: ImagePath=C:\PROGRA~2\Symantec\LIVEUP~1\unrar.dll Module: ImagePath=C:\Program Files (x86)\Symantec\LiveUpdate\PSLuComServer_3_3.DLL Module: ImagePath=C:\PROGRA~2\Symantec\LIVEUP~1\ResLuComServer_3_3.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll Module: ImagePath=C:\Windows\system32\netbios.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\system32\srvcli.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\system32\NETAPI32.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\System32\mswsock.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\GPAPI.dll Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\system32\WinTrust.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\PROGRA~2\Symantec\LIVEUP~1\MSVCR71.dll Module: ImagePath=C:\PROGRA~2\Symantec\LIVEUP~1\MSVCP71.dll CollectProcessInfo: Dumping info for Pid=4368 ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\snagiteditor.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltfil15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltdis15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltimgclr15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltimgutl15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltefx15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltimgcor15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltimgefx15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\PDFNetC.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\sqlceoledb35.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\sqlceer35EN.DLL Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\SnagItEditorRes.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\sqlceqp35.dll Module: ImagePath=C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\TortoiseStub.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\libapr_tsvn.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\intl3_tsvn.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\TortoiseSVN.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\LFFax15U.DLL Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\LFCmp15U.DLL Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\LFTif15U.DLL Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\LFJbg15U.DLL Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\LFPng15U.DLL Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\Ltkrn15u.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\sqlcese35.dll Module: ImagePath=C:\Windows\system32\WMVCore.DLL Module: ImagePath=C:\Windows\system32\wpdshext.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\XceedZip.dll Module: ImagePath=C:\Windows\system32\PortableDeviceApi.dll Module: ImagePath=C:\Windows\system32\audiodev.dll Module: ImagePath=C:\Windows\system32\EhStorAPI.dll Module: ImagePath=C:\Windows\system32\WMASF.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.5570_none_4bf8f87ebf99de1f\mfc90u.dll Module: ImagePath=C:\Windows\System32\davclnt.dll Module: ImagePath=C:\Windows\system32\EhStorShell.dll Module: ImagePath=C:\Windows\System32\DAVHLPR.dll Module: ImagePath=C:\Windows\System32\ntlanman.dll Module: ImagePath=C:\Windows\System32\drprov.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\libaprutil_tsvn.dll Module: ImagePath=C:\Windows\system32\ntshrui.dll Module: ImagePath=C:\Program Files (x86)\TechSmith\Snagit 9\MFC90ENU.DLL Module: ImagePath=C:\Windows\system32\IconCodecService.dll Module: ImagePath=C:\Windows\system32\hlink.dll Module: ImagePath=C:\Windows\system32\mscms.dll Module: ImagePath=C:\Windows\system32\cscapi.dll Module: ImagePath=C:\Windows\system32\RICHED20.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll Module: ImagePath=C:\Windows\system32\SHFOLDER.dll Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCP90.dll Module: ImagePath=C:\Windows\system32\srvcli.dll Module: ImagePath=C:\Windows\system32\slc.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\system32\NETAPI32.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCP80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\Secur32.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll Module: ImagePath=C:\Windows\system32\mscoree.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\system32\MSWSOCK.dll Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\System32\WINSTA.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\system32\wtsapi32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\COMDLG32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=4416 ImagePath=C:\Downloads\Symantec\sep_unmanaged_win64_ver11.0.6100.645.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=4576 ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\chrome.exe Dumping module information for the process Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\avcodec-52.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\pdf.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\icudt.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\chrome.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\avformat-52.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\avutil-50.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\ppGoogleNaClPluginChrome.dll Module: ImagePath=C:\Windows\system32\RICHED20.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\Secur32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=4744 ImagePath=C:\Program Files (x86)\AT&T Network Client\SwiApiMux.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\AT&T Network Client\SwiCardDetect.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_cbf5e994470a1a8f\MFC80U.DLL Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Windows\SysWOW64\netcfgx.dll Module: ImagePath=C:\Windows\SysWOW64\slc.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.6195_none_03ce2c72205943d3\MFC80ENU.DLL Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\dhcpcsvc.DLL Module: ImagePath=C:\Windows\system32\dhcpcsvc6.DLL Module: ImagePath=C:\Windows\SysWOW64\WINNSI.DLL Module: ImagePath=C:\Windows\SysWOW64\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\Setupapi.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=4768 ImagePath=C:\PROGRA~2\AT&TNE~2\NETLOG~1.EXE Dumping module information for the process Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCP90.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=4940 ImagePath=C:\Program Files (x86)\Skype\Plugin Manager\skypePM.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\Skype\Plugin Manager\ezPMUtils.dll Module: ImagePath=C:\ProgramData\Skype Extras\Plugins\F57B48ADF2224F088EDD1A2B9BAD84E8\Games\53F537B72987463CB06D78F5541A3239\skGamesUpdate.dll Module: ImagePath=C:\Windows\system32\schannel.DLL Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\System32\npmproxy.dll Module: ImagePath=C:\Windows\System32\netprofm.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\version.dll Module: ImagePath=C:\Windows\system32\sensapi.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\Windows\system32\olepro32.dll Module: ImagePath=C:\Windows\system32\winmm.dll Module: ImagePath=C:\Windows\system32\winspool.drv Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\System32\mswsock.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.DLL Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\system32\wsock32.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\wininet.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.DLL Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\crypt32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\oleaut32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\shell32.dll Module: ImagePath=C:\Windows\syswow64\user32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=5220 ImagePath=C:\Program Files (x86)\Windows Grep\grep32.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\Windows Grep\REGEXP32.DLL Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\intl3_tsvn.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\TortoiseSVN.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\TortoiseStub.dll Module: ImagePath=C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll Module: ImagePath=C:\Program Files (x86)\Windows Grep\CIO32.DLL Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\libapr_tsvn.dll Module: ImagePath=C:\Windows\system32\LZ32.DLL Module: ImagePath=C:\Windows\system32\EhStorShell.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\libaprutil_tsvn.dll Module: ImagePath=C:\Windows\system32\ntshrui.dll Module: ImagePath=C:\Windows\system32\IconCodecService.dll Module: ImagePath=C:\Windows\system32\cscapi.dll Module: ImagePath=C:\Windows\system32\SHFOLDER.dll Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCP90.dll Module: ImagePath=C:\Windows\system32\srvcli.dll Module: ImagePath=C:\Windows\system32\slc.dll Module: ImagePath=C:\Windows\system32\mpr.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\version.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\system32\olepro32.dll Module: ImagePath=C:\Windows\system32\winmm.dll Module: ImagePath=C:\Windows\system32\winspool.drv Module: ImagePath=C:\Windows\system32\MSWSOCK.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.DLL Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\oleaut32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\user32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=5336 ImagePath=C:\Program Files (x86)\Internet Explorer\iexplore.exe Dumping module information for the process Module: ImagePath=C:\notes\framework\rcp\eclipse\plugins\com.ibm.rcp.swt.browser.dom.ie_6.2.1.20100203-1800\os\win32\x86\tlogpsdll.dll Module: ImagePath=C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\TortoiseStub.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\intl3_tsvn.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\TortoiseSVN.dll Module: ImagePath=C:\PROGRA~1\Lenovo\HOTKEY\tpnumlkd.dll Module: ImagePath=C:\Program Files\Lenovo\HOTKEY\hkvolkey.DLL Module: ImagePath=C:\Windows\SysWOW64\actxprxy.dll Module: ImagePath=C:\Windows\System32\NLSLexicons0009.dll Module: ImagePath=C:\Windows\System32\NLSData0009.dll Module: ImagePath=C:\Windows\System32\NaturalLanguage6.dll Module: ImagePath=C:\Windows\System32\wevtapi.dll Module: ImagePath=C:\Windows\System32\Wpc.dll Module: ImagePath=C:\Windows\system32\tquery.dll Module: ImagePath=C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll Module: ImagePath=C:\Windows\System32\StructuredQuery.dll Module: ImagePath=C:\Windows\system32\mssprxy.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\System32\npmproxy.dll Module: ImagePath=C:\Windows\System32\netprofm.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\libapr_tsvn.dll Module: ImagePath=C:\Program Files (x86)\Internet Explorer\ieproxy.dll Module: ImagePath=C:\Windows\system32\IEUI.dll Module: ImagePath=C:\Windows\system32\EhStorShell.dll Module: ImagePath=C:\Program Files (x86)\TortoiseSVN\bin\libaprutil_tsvn.dll Module: ImagePath=C:\Windows\system32\ntshrui.dll Module: ImagePath=C:\Windows\system32\IconCodecService.dll Module: ImagePath=C:\Windows\system32\cscapi.dll Module: ImagePath=C:\Windows\system32\IEFRAME.dll Module: ImagePath=C:\Windows\system32\LINKINFO.dll Module: ImagePath=C:\Windows\system32\SHFOLDER.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCR90.dll Module: ImagePath=C:\Windows\system32\SAMLIB.dll Module: ImagePath=C:\Windows\system32\samcli.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.5570_none_509463cabcb6ef2a\MSVCP90.dll Module: ImagePath=C:\Windows\system32\srvcli.dll Module: ImagePath=C:\Windows\system32\slc.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\System32\Secur32.dll Module: ImagePath=C:\Windows\system32\xmllite.dll Module: ImagePath=C:\Windows\system32\MLANG.dll Module: ImagePath=C:\Windows\system32\sensapi.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\SysWOW64\mshtml.dll Module: ImagePath=C:\Windows\SysWOW64\msls31.dll Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\System32\mswsock.dll Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\DHCPCSVC.DLL Module: ImagePath=C:\Windows\system32\dhcpcsvc6.DLL Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.DLL Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\System32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\ws2_32.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\Normaliz.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=5392 ImagePath=C:\Program Files (x86)\Internet Explorer\iexplore.exe Dumping module information for the process Module: ImagePath=C:\notes\framework\rcp\eclipse\plugins\com.ibm.rcp.swt.browser.dom.ie_6.2.1.20100203-1800\os\win32\x86\tlogpsdll.dll Module: ImagePath=C:\Program Files (x86)\HttpWatch\httpwatchscpro.dll Module: ImagePath=C:\PROGRA~1\Lenovo\HOTKEY\tpnumlkd.dll Module: ImagePath=C:\Program Files (x86)\HttpWatch\httpwatchpro.dll Module: ImagePath=C:\Program Files\Lenovo\HOTKEY\hkvolkey.DLL Module: ImagePath=C:\Program Files (x86)\Skype\Toolbars\Shared\SkypePnr.dll Module: ImagePath=C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll Module: ImagePath=C:\Windows\SysWOW64\actxprxy.dll Module: ImagePath=C:\Windows\SysWOW64\Macromed\Flash\Flash10u.ocx Module: ImagePath=C:\Windows\SysWOW64\vbscript.dll Module: ImagePath=C:\Windows\system32\MSRATING.dll Module: ImagePath=C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll Module: ImagePath=C:\Windows\system32\D3DIM700.DLL Module: ImagePath=C:\Windows\SysWOW64\iepeers.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll Module: ImagePath=C:\Windows\SysWOW64\Dxtmsft.dll Module: ImagePath=C:\Windows\SysWOW64\ddrawex.dll Module: ImagePath=C:\Windows\SysWOW64\ATL.DLL Module: ImagePath=C:\Windows\SysWOW64\Dxtrans.dll Module: ImagePath=C:\Windows\SysWOW64\pngfilt.dll Module: ImagePath=C:\Windows\SysWOW64\jscript.dll Module: ImagePath=C:\Windows\system32\schannel.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\wlidcli.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll Module: ImagePath=C:\Windows\system32\oledlg.dll Module: ImagePath=C:\Windows\system32\WinSCard.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll Module: ImagePath=C:\Windows\system32\ImgUtil.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\System32\npmproxy.dll Module: ImagePath=C:\Windows\System32\netprofm.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Windows\system32\nvd3dum.dll Module: ImagePath=C:\Program Files (x86)\Internet Explorer\ieproxy.dll Module: ImagePath=C:\Program Files (x86)\Internet Explorer\IEShims.dll Module: ImagePath=C:\Windows\SysWOW64\l3codeca.acm Module: ImagePath=C:\Windows\system32\mscms.dll Module: ImagePath=C:\Windows\system32\RICHED20.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll Module: ImagePath=C:\Windows\system32\IEFRAME.dll Module: ImagePath=C:\Windows\system32\midimap.dll Module: ImagePath=C:\Windows\SysWOW64\DDRAW.dll Module: ImagePath=C:\Windows\system32\msacm32.drv Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\DEVRTL.dll Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\AUDIOSES.DLL Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\system32\MMDevAPI.DLL Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCP80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\credssp.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\powrprof.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\secur32.dll Module: ImagePath=C:\Windows\system32\XmlLite.dll Module: ImagePath=C:\Windows\system32\AVRT.dll Module: ImagePath=C:\Windows\system32\ksuser.dll Module: ImagePath=C:\Windows\system32\wdmaud.drv Module: ImagePath=C:\Windows\system32\MLANG.dll Module: ImagePath=C:\Windows\system32\Cabinet.dll Module: ImagePath=C:\Windows\system32\sensapi.dll Module: ImagePath=C:\Windows\system32\cryptnet.dll Module: ImagePath=C:\Windows\system32\msimtf.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\Windows\SysWOW64\mshtml.dll Module: ImagePath=C:\Windows\SysWOW64\msls31.dll Module: ImagePath=C:\Windows\system32\MSACM32.dll Module: ImagePath=C:\Windows\system32\DSOUND.dll Module: ImagePath=C:\Windows\SysWOW64\DCIMAN32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.DLL Module: ImagePath=C:\Windows\system32\GPAPI.dll Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\ws2_32.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\Normaliz.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\MSVCR71.dll CollectProcessInfo: Dumping info for Pid=5404 ImagePath=C:\Program Files (x86)\SlickEdit 2007\win\vs.exe Dumping module information for the process Module: ImagePath=C:\Program Files\Lenovo\HOTKEY\hkvolkey.DLL Module: ImagePath=C:\PROGRA~1\Lenovo\HOTKEY\tpnumlkd.dll Module: ImagePath=C:\PROGRA~2\SLICKE~1\win\vsRTE.dll Module: ImagePath=C:\PROGRA~2\SLICKE~1\win\vshlp.dll Module: ImagePath=C:\PROGRA~2\SLICKE~1\win\tagsdb.dll Module: ImagePath=C:\PROGRA~2\SLICKE~1\win\cparse.dll Module: ImagePath=C:\Program Files (x86)\SlickEdit 2007\win\vsapi.dll Module: ImagePath=C:\PROGRA~2\SLICKE~1\win\vchack.dll Module: ImagePath=C:\PROGRA~2\SLICKE~1\win\vsvcs.dll Module: ImagePath=C:\PROGRA~2\SLICKE~1\win\dragdrop.dll Module: ImagePath=C:\Program Files (x86)\SlickEdit 2007\win\vsxmlutl.dll Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\HHCTRL.OCX Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\Comctl32.dll Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\syswow64\IMM32.dll Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=5420 ImagePath=C:\Program Files (x86)\BigFix Enterprise\BES Client\BESClient.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\adsnt.dll Module: ImagePath=C:\Windows\system32\adsldp.dll Module: ImagePath=C:\Program Files (x86)\BigFix Enterprise\BES Client\BESLib\Inspectors\Client.dll Module: ImagePath=C:\Program Files (x86)\BigFix Enterprise\BES Client\BESLib\Inspectors\RegExp.dll Module: ImagePath=C:\Program Files (x86)\BigFix Enterprise\BES Client\BESLib\Inspectors\Core.dll Module: ImagePath=C:\Windows\system32\LOGONCLI.DLL Module: ImagePath=C:\Windows\SysWOW64\FirewallAPI.dll Module: ImagePath=C:\Windows\system32\ATL.DLL Module: ImagePath=C:\Program Files (x86)\BigFix Enterprise\BES Client\BESLib\Engine.dll Module: ImagePath=C:\Windows\system32\browcli.dll Module: ImagePath=C:\Windows\system32\dsrole.dll Module: ImagePath=C:\Windows\System32\Wbem\wmiutils.dll Module: ImagePath=C:\Program Files (x86)\BigFix Enterprise\BES Client\libBEScrypto_1_0_0_1.dll Module: ImagePath=C:\Program Files (x86)\BigFix Enterprise\BES Client\libBESssl_1_0_0_1.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\system32\vdmdbg.dll Module: ImagePath=C:\Windows\system32\ACTIVEDS.dll Module: ImagePath=C:\Windows\system32\adsldpc.dll Module: ImagePath=C:\Windows\system32\cscapi.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\SAMLIB.dll Module: ImagePath=C:\Windows\system32\SAMCLI.DLL Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\system32\srvcli.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\system32\NETAPI32.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\Secur32.dll Module: ImagePath=C:\Windows\system32\NTDSAPI.dll Module: ImagePath=C:\Windows\system32\wbem\fastprox.dll Module: ImagePath=C:\Windows\system32\wbemcomn.dll Module: ImagePath=C:\Windows\system32\wbem\wbemprox.dll Module: ImagePath=C:\Windows\system32\wbem\wbemsvc.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\System32\mswsock.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\WINSTA.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\dhcpcsvc.DLL Module: ImagePath=C:\Windows\system32\dhcpcsvc6.DLL Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.DLL Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=5508 ImagePath=C:\Program Files (x86)\Internet Explorer\iexplore.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\HttpWatch\httpwatchscpro.dll Module: ImagePath=C:\Program Files (x86)\HttpWatch\httpwatchpro.dll Module: ImagePath=C:\Program Files (x86)\Skype\Toolbars\Shared\SkypePnr.dll Module: ImagePath=C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\office12\1033\MSOINTL.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\MSORES.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\office12\mso.dll Module: ImagePath=C:\Windows\System32\wevtapi.dll Module: ImagePath=C:\Windows\System32\Wpc.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\office12\riched20.dll Module: ImagePath=C:\Windows\SysWOW64\iepeers.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll Module: ImagePath=C:\Windows\SysWOW64\pngfilt.dll Module: ImagePath=C:\Windows\SysWOW64\jscript.dll Module: ImagePath=C:\Program Files (x86)\Microsoft Office\Office12\NAME.DLL Module: ImagePath=C:\Windows\system32\cryptdll.dll Module: ImagePath=C:\Windows\SysWOW64\msv1_0.DLL Module: ImagePath=C:\Windows\system32\credui.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\wlidcli.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll Module: ImagePath=C:\Windows\system32\oledlg.dll Module: ImagePath=C:\Windows\system32\WinSCard.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll Module: ImagePath=C:\Windows\system32\ImgUtil.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\system32\rtutils.dll Module: ImagePath=C:\Program Files (x86)\Internet Explorer\ieproxy.dll Module: ImagePath=C:\Program Files (x86)\Internet Explorer\IEShims.dll Module: ImagePath=C:\Windows\system32\security.dll Module: ImagePath=C:\Windows\system32\DavClnt.DLL Module: ImagePath=C:\Windows\system32\DAVHLPR.dll Module: ImagePath=C:\Windows\SysWOW64\l3codeca.acm Module: ImagePath=C:\Windows\system32\RICHED20.DLL Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\gdiplus.dll Module: ImagePath=C:\Windows\system32\IEFRAME.dll Module: ImagePath=C:\Windows\system32\midimap.dll Module: ImagePath=C:\Windows\system32\msacm32.drv Module: ImagePath=C:\Windows\system32\DUI70.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\System32\winrnr.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\wshbth.dll Module: ImagePath=C:\Windows\system32\pnrpnsp.dll Module: ImagePath=C:\Windows\system32\napinsp.dll Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\DEVRTL.dll Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\msi.dll Module: ImagePath=C:\Windows\system32\AUDIOSES.DLL Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\system32\MMDevAPI.DLL Module: ImagePath=C:\Windows\system32\SAMLIB.dll Module: ImagePath=C:\Windows\system32\samcli.dll Module: ImagePath=C:\Windows\system32\wkscli.dll Module: ImagePath=C:\Windows\system32\netutils.dll Module: ImagePath=C:\Windows\system32\msiltcfg.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCP80.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\MSVCR80.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\credssp.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\SECUR32.DLL Module: ImagePath=C:\Windows\system32\AVRT.dll Module: ImagePath=C:\Windows\system32\ksuser.dll Module: ImagePath=C:\Windows\system32\wdmaud.drv Module: ImagePath=C:\Windows\system32\DUser.dll Module: ImagePath=C:\Windows\system32\MLANG.dll Module: ImagePath=C:\Windows\system32\Cabinet.dll Module: ImagePath=C:\Windows\system32\sensapi.dll Module: ImagePath=C:\Windows\system32\cryptnet.dll Module: ImagePath=C:\Windows\system32\msimtf.dll Module: ImagePath=C:\Windows\system32\WindowsCodecs.dll Module: ImagePath=C:\Windows\System32\msxml3.dll Module: ImagePath=C:\Windows\SysWOW64\mshtml.dll Module: ImagePath=C:\Windows\SysWOW64\msls31.dll Module: ImagePath=C:\Windows\system32\MSACM32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\System32\mswsock.dll Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\WINSTA.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.DLL Module: ImagePath=C:\Windows\system32\GPAPI.dll Module: ImagePath=C:\Windows\system32\rasman.dll Module: ImagePath=C:\Windows\system32\RASAPI32.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\ws2_32.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\Normaliz.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\comdlg32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\Program Files (x86)\Java\jre6\bin\MSVCR71.dll CollectProcessInfo: Dumping info for Pid=5588 ImagePath=C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\SsaWrapper.exe Dumping module information for the process Module: ImagePath=C:\Windows\system32\PROPSYS.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=5856 ImagePath=C:\Program Files (x86)\BigFix Enterprise\BES Client\BESClientUI.exe Dumping module information for the process Module: ImagePath=C:\Windows\SysWow64\pdm.dll Module: ImagePath=C:\Windows\SysWow64\msdbg.dll Module: ImagePath=C:\Windows\system32\oledlg.dll Module: ImagePath=C:\Windows\SysWOW64\ieframe.dll Module: ImagePath=C:\Windows\system32\dnsapi.DLL Module: ImagePath=C:\Windows\system32\propsys.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\MLANG.dll Module: ImagePath=C:\Windows\system32\msimtf.dll Module: ImagePath=C:\Windows\SysWOW64\mshtml.dll Module: ImagePath=C:\Windows\SysWOW64\msls31.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\SysWOW64\OLEACC.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\iphlpapi.DLL Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\ws2_32.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\COMDLG32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=5880 ImagePath=\Device\HarddiskVolume1\Windows\System32\msiexec.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=6208 ImagePath=\Device\HarddiskVolume1\Windows\System32\msiexec.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=6348 ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\chrome.exe Dumping module information for the process Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\avcodec-52.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\pdf.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\icudt.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\chrome.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\avformat-52.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\avutil-50.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\ppGoogleNaClPluginChrome.dll Module: ImagePath=C:\Windows\system32\RICHED20.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\Secur32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=6352 ImagePath=C:\Windows\SysWOW64\MSIEXEC.EXE Dumping module information for the process Module: ImagePath=C:\Windows\AppPatch\AcGenral.DLL Module: ImagePath=C:\Windows\AppPatch\AcLayers.DLL Module: ImagePath=C:\Windows\system32\msi.dll Module: ImagePath=C:\Windows\SysWOW64\PROPSYS.dll Module: ImagePath=C:\Windows\system32\samcli.dll Module: ImagePath=C:\Windows\SysWOW64\wkscli.dll Module: ImagePath=C:\Windows\SysWOW64\srvcli.dll Module: ImagePath=C:\Windows\system32\sfc_os.DLL Module: ImagePath=C:\Windows\SysWOW64\netutils.dll Module: ImagePath=C:\Windows\SysWOW64\NETAPI32.DLL Module: ImagePath=C:\Windows\system32\sfc.dll Module: ImagePath=C:\Windows\system32\MPR.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\SysWOW64\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\MSACM32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\WINSPOOL.DRV Module: ImagePath=C:\Windows\system32\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.DLL Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\SysWOW64\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=6368 ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\chrome.exe Dumping module information for the process Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\avcodec-52.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\pdf.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\icudt.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\chrome.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\avformat-52.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\avutil-50.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\ppGoogleNaClPluginChrome.dll Module: ImagePath=C:\Windows\system32\RICHED20.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\Secur32.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CollectProcessInfo: Dumping info for Pid=6600 ImagePath=\Device\HarddiskVolume1\Windows\System32\SearchProtocolHost.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=6736 ImagePath=\Device\HarddiskVolume1\Windows\System32\msiexec.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=6740 ImagePath=\Device\HarddiskVolume1\Windows\System32\SearchFilterHost.exe Dumping module information for the process CollectProcessInfo: Dumping info for Pid=6904 ImagePath=C:\Windows\syswow64\MsiExec.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\Symantec\LiveUpdate\ProductRegCom_3_3.DLL Module: ImagePath=C:\Program Files (x86)\Symantec\LiveUpdate\PSLuComServer_3_3.DLL Module: ImagePath=C:\Windows\AppPatch\AcGenral.DLL Module: ImagePath=C:\Windows\SysWOW64\vbscript.dll Module: ImagePath=C:\Windows\AppPatch\AcLayers.DLL Module: ImagePath=C:\Windows\syswow64\msi.dll Module: ImagePath=C:\Windows\syswow64\samcli.dll Module: ImagePath=C:\Windows\syswow64\sfc_os.DLL Module: ImagePath=C:\Windows\syswow64\sfc.dll Module: ImagePath=C:\Windows\syswow64\MPR.dll Module: ImagePath=C:\Windows\syswow64\dwmapi.dll Module: ImagePath=C:\Windows\syswow64\RpcRtRemote.dll Module: ImagePath=C:\Windows\syswow64\VERSION.dll Module: ImagePath=C:\Windows\syswow64\MSACM32.dll Module: ImagePath=C:\Windows\syswow64\WINMM.dll Module: ImagePath=C:\Windows\syswow64\WINSPOOL.DRV Module: ImagePath=C:\Windows\syswow64\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.DLL Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\syswow64\CRYPTSP.dll Module: ImagePath=C:\Windows\syswow64\profapi.dll Module: ImagePath=C:\Windows\syswow64\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\Program Files (x86)\Symantec\LiveUpdate\MSVCR71.dll Module: ImagePath=C:\Program Files (x86)\Symantec\LiveUpdate\MSVCP71.dll CollectProcessInfo: Dumping info for Pid=7108 ImagePath=C:\Windows\syswow64\MsiExec.exe Dumping module information for the process Module: ImagePath=C:\Program Files (x86)\Symantec\LiveUpdate\PSLuComServer_3_3.DLL Module: ImagePath=C:\Program Files (x86)\Symantec\LiveUpdate\ProductRegCom_3_3.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll Module: ImagePath=C:\Windows\AppPatch\AcGenral.DLL Module: ImagePath=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll Module: ImagePath=C:\Windows\Installer\MSI6767.tmp Module: ImagePath=C:\Windows\AppPatch\AcLayers.DLL Module: ImagePath=C:\Windows\syswow64\SXS.DLL Module: ImagePath=C:\Windows\syswow64\msi.dll Module: ImagePath=C:\Windows\syswow64\samcli.dll Module: ImagePath=C:\Windows\syswow64\sfc_os.DLL Module: ImagePath=C:\Windows\syswow64\sfc.dll Module: ImagePath=C:\Windows\syswow64\MPR.dll Module: ImagePath=C:\Windows\syswow64\dwmapi.dll Module: ImagePath=C:\Windows\syswow64\RpcRtRemote.dll Module: ImagePath=C:\Windows\syswow64\VERSION.dll Module: ImagePath=C:\Windows\syswow64\MSACM32.dll Module: ImagePath=C:\Windows\syswow64\WINMM.dll Module: ImagePath=C:\Windows\syswow64\WINSPOOL.DRV Module: ImagePath=C:\Windows\syswow64\UxTheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.DLL Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\syswow64\GPAPI.dll Module: ImagePath=C:\Windows\system32\WSOCK32.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\syswow64\bcrypt.dll Module: ImagePath=C:\Windows\syswow64\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\syswow64\CRYPTSP.dll Module: ImagePath=C:\Windows\syswow64\profapi.dll Module: ImagePath=C:\Windows\syswow64\USERENV.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\WININET.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\system32\WinTrust.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\iertutil.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\imagehlp.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\urlmon.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll Module: ImagePath=C:\Program Files (x86)\Symantec\LiveUpdate\MSVCR71.dll Module: ImagePath=C:\Program Files (x86)\Symantec\LiveUpdate\MSVCP71.dll CollectProcessInfo: Dumping info for Pid=7152 ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\chrome.exe Dumping module information for the process Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\icudt.dll Module: ImagePath=C:\Users\kmitchell\AppData\Local\Google\Chrome\Application\12.0.742.122\chrome.dll Module: ImagePath=C:\Windows\system32\WINHTTP.dll Module: ImagePath=C:\Windows\system32\mssprxy.dll Module: ImagePath=C:\Windows\System32\wship6.dll Module: ImagePath=C:\Windows\system32\webio.dll Module: ImagePath=C:\Windows\system32\mscms.dll Module: ImagePath=C:\Windows\system32\RICHED20.dll Module: ImagePath=C:\Windows\system32\LINKINFO.dll Module: ImagePath=C:\Windows\System32\shdocvw.dll Module: ImagePath=C:\Windows\system32\rasadhlp.dll Module: ImagePath=C:\Windows\System32\fwpuclnt.dll Module: ImagePath=C:\Windows\system32\DNSAPI.dll Module: ImagePath=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Module: ImagePath=C:\Windows\system32\NLAapi.dll Module: ImagePath=C:\Windows\system32\DEVRTL.dll Module: ImagePath=C:\Windows\system32\SXS.DLL Module: ImagePath=C:\Windows\system32\PROPSYS.dll Module: ImagePath=C:\Windows\system32\dwmapi.dll Module: ImagePath=C:\Windows\system32\MSIMG32.dll Module: ImagePath=C:\Windows\system32\credssp.dll Module: ImagePath=C:\Windows\system32\RpcRtRemote.dll Module: ImagePath=C:\Windows\system32\VERSION.dll Module: ImagePath=C:\Windows\system32\Secur32.dll Module: ImagePath=C:\Windows\system32\Cabinet.dll Module: ImagePath=C:\Windows\system32\SensApi.dll Module: ImagePath=C:\Windows\system32\cryptnet.dll Module: ImagePath=C:\Windows\system32\WINMM.dll Module: ImagePath=C:\Windows\System32\wshtcpip.dll Module: ImagePath=C:\Windows\system32\mswsock.dll Module: ImagePath=C:\Windows\system32\OLEACC.dll Module: ImagePath=C:\Windows\system32\uxtheme.dll Module: ImagePath=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\COMCTL32.dll Module: ImagePath=C:\Windows\system32\apphelp.dll Module: ImagePath=C:\Windows\system32\dhcpcsvc.DLL Module: ImagePath=C:\Windows\system32\dhcpcsvc6.DLL Module: ImagePath=C:\Windows\system32\WINNSI.DLL Module: ImagePath=C:\Windows\system32\IPHLPAPI.DLL Module: ImagePath=C:\Windows\system32\GPAPI.dll Module: ImagePath=C:\Windows\SysWOW64\bcryptprimitives.dll Module: ImagePath=C:\Windows\system32\bcrypt.dll Module: ImagePath=C:\Windows\system32\ncrypt.dll Module: ImagePath=C:\Windows\system32\rsaenh.dll Module: ImagePath=C:\Windows\system32\CRYPTSP.dll Module: ImagePath=C:\Windows\system32\ntmarta.dll Module: ImagePath=C:\Windows\system32\profapi.dll Module: ImagePath=C:\Windows\system32\USERENV.dll Module: ImagePath=C:\Windows\system32\WTSAPI32.dll Module: ImagePath=C:\Windows\syswow64\CRYPTBASE.dll Module: ImagePath=C:\Windows\syswow64\SspiCli.dll Module: ImagePath=C:\Windows\SysWOW64\sechost.dll Module: ImagePath=C:\Windows\syswow64\USP10.dll Module: ImagePath=C:\Windows\syswow64\PSAPI.DLL Module: ImagePath=C:\Windows\syswow64\WLDAP32.dll Module: ImagePath=C:\Windows\syswow64\NSI.dll Module: ImagePath=C:\Windows\syswow64\WINTRUST.dll Module: ImagePath=C:\Windows\syswow64\msvcrt.dll Module: ImagePath=C:\Windows\syswow64\CFGMGR32.dll Module: ImagePath=C:\Windows\syswow64\KERNELBASE.dll Module: ImagePath=C:\Windows\system32\IMM32.DLL Module: ImagePath=C:\Windows\syswow64\CRYPT32.dll Module: ImagePath=C:\Windows\syswow64\MSCTF.dll Module: ImagePath=C:\Windows\syswow64\LPK.dll Module: ImagePath=C:\Windows\syswow64\CLBCatQ.DLL Module: ImagePath=C:\Windows\syswow64\WS2_32.dll Module: ImagePath=C:\Windows\syswow64\OLEAUT32.dll Module: ImagePath=C:\Windows\syswow64\RPCRT4.dll Module: ImagePath=C:\Windows\syswow64\GDI32.dll Module: ImagePath=C:\Windows\syswow64\ole32.dll Module: ImagePath=C:\Windows\syswow64\kernel32.dll Module: ImagePath=C:\Windows\syswow64\DEVOBJ.dll Module: ImagePath=C:\Windows\syswow64\SETUPAPI.dll Module: ImagePath=C:\Windows\syswow64\ADVAPI32.dll Module: ImagePath=C:\Windows\syswow64\SHLWAPI.dll Module: ImagePath=C:\Windows\syswow64\SHELL32.dll Module: ImagePath=C:\Windows\syswow64\USER32.dll Module: ImagePath=C:\Windows\syswow64\MSASN1.dll Module: ImagePath=C:\Windows\SysWOW64\ntdll.dll CustomAction WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 returned actual error code 1603 but will be translated to success due to continue marking MSI (s) (F8:F0) [14:16:36:345]: Executing op: ActionStart(Name=MsiInstallNetport_CM.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:16:36:345]: Executing op: ActionStart(Name=SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (F8:F0) [14:16:36:346]: Executing op: ActionStart(Name=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,,) MSI (s) (F8:F0) [14:16:36:347]: Executing op: CustomActionRollback(Action=SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0,ActionType=3329,Source=BinaryData,Target=SyKnAppSRegForLURB,CustomActionData=0#0#0##SAV#0#0######) MSI (s) (F8:54) [14:16:36:351]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI78C6.tmp, Entrypoint: SyKnAppSRegForLURB SyKnAppS : Begin SyKnAppSRegForLURB SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Got data from MSI. It is 0#0#0##SAV#0#0###### SyKnAppS : Begin UnRegisterAllTechnologiesForLU SyKnAppS : End UnRegisterAllTechnologiesForLU MSI (s) (F8:F0) [14:16:37:281]: Executing op: ActionStart(Name=MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B,Description=Installing Firewall drivers,) MSI (s) (F8:F0) [14:16:37:281]: Executing op: ActionStart(Name=MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B,,) MSI (s) (F8:F0) [14:16:37:282]: Executing op: CustomActionRollback(Action=MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B,ActionType=3329,Source=BinaryData,Target=MsiUninstallWps,CustomActionData=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:80) [14:16:37:285]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7C6F.tmp, Entrypoint: MsiUninstallWps FWMainCA: Wps successfully uninstalled. MSI (s) (F8:F0) [14:16:37:300]: Executing op: ActionStart(Name=OEMSetOff,,) MSI (s) (F8:F0) [14:16:37:301]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (F8:F0) [14:16:37:301]: Executing op: ActionStart(Name=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (F8:F0) [14:16:37:302]: Executing op: CustomActionRollback(Action=CreateCcEvtMgrDependsCcSetMgr_Rol.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,ActionType=3329,Source=BinaryData,Target=_DeleteCcEvtMgrDependsCcSetMgr@4,) MSI (s) (F8:E4) [14:16:37:305]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7C8F.tmp, Entrypoint: _DeleteCcEvtMgrDependsCcSetMgr@4 MSI (s) (F8:F0) [14:16:37:381]: Executing op: ActionStart(Name=SetEventManagerRestartOnCrash.B46E7598_24D0_4A74_AC8E_C5A59EBC188E,,) MSI (s) (F8:F0) [14:16:37:382]: Executing op: ActionStart(Name=UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:16:37:383]: Executing op: ActionStart(Name=AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:37:383]: Executing op: ActionStart(Name=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:37:384]: Executing op: CustomActionRollback(Action=AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_DeleteServiceGroup@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC65.tmp) MSI (s) (F8:A0) [14:16:37:387]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7CDE.tmp, Entrypoint: _DeleteServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC65.tmp': 2011-08-02-14-16-37-400 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-16-37-401 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-16-37-402 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-16-37-404 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (F8:F0) [14:16:37:407]: Executing op: ActionStart(Name=DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:37:408]: Executing op: ActionStart(Name=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:37:409]: Executing op: CustomActionRollback(Action=DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3393,Source=BinaryData,Target=_AddServiceGroup@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp) MSI (s) (F8:6C) [14:16:37:412]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7CEF.tmp, Entrypoint: _AddServiceGroup@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp': 2011-08-02-14-16-37-425 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-16-37-426 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-16-37-428 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-16-37-429 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSI (s) (F8:F0) [14:16:37:432]: Executing op: ActionStart(Name=SetccSetManagerRestartOnCrash.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (F8:F0) [14:16:37:433]: Executing op: ActionStart(Name=SetServiceRecovery.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (F8:F0) [14:16:37:433]: Executing op: ActionStart(Name=iRegisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:37:434]: Executing op: ActionStart(Name=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:37:435]: Executing op: CustomActionRollback(Action=irbUnregisterDrivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnregisterDrivers@4,) MSI (s) (F8:A4) [14:16:37:438]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7D0F.tmp, Entrypoint: _UnregisterDrivers@4 1: InstAPca.dll: Inside UnregisterDrivers() 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service is already stopped. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSP ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service is already stopped. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPL ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: NAVEX15 Service doesn't exist, no need to stop it. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVEX15 ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: NAVEX15 Service is already gone. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: NAVENG Service doesn't exist, no need to stop it. 1: InstAPca.dll: CServiceControl::Initialize: Service:NAVENG ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: This service doesn't exist (GetLastError:1060). 1: InstAPca.dll: NAVENG Service is already gone. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:1 ServiceAccess:36 1: InstAPca.dll: This service is already stopped. 1: InstAPca.dll: CServiceControl::Initialize: Service:SRTSPX ScmAccess:2 ServiceAccess:983551 1: InstAPca.dll: Inside UnregisterFromDefUtils() 1: InstAPca.dll: Returned successfully from InitInstallApp from DefUtils DLL. 1: InstAPca.dll: Failed: StopUsingDefs from DefUtils DLL. (DURESULT:41) MSI (s) (F8:F0) [14:16:37:479]: Executing op: ActionStart(Name=InstallServices,Description=Installing new services,Template=Service: [2]) MSI (s) (F8:F0) [14:16:37:479]: Executing op: ServiceControl(,Name=Symantec AntiVirus,Action=8,,) MSI (s) (F8:F0) [14:16:37:506]: Executing op: ServiceControl(,Name=SNAC,Action=8,,) MSI (s) (F8:F0) [14:16:37:510]: Executing op: ServiceControl(,Name=ccSetMgr,Action=8,,) MSI (s) (F8:F0) [14:16:37:514]: Executing op: ServiceControl(,Name=ccEvtMgr,Action=8,,) MSI (s) (F8:F0) [14:16:37:518]: Executing op: ServiceControl(,Name=SmcService,Action=8,,) MSI (s) (F8:F0) [14:16:37:522]: Executing op: ActionStart(Name=WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (F8:F0) [14:16:37:523]: Executing op: ActionStart(Name=RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (F8:F0) [14:16:37:526]: Executing op: ActionStart(Name=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,,) MSI (s) (F8:F0) [14:16:37:527]: Executing op: CustomActionRollback(Action=RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644,ActionType=1345,Source=BinaryData,Target=RegWithLiveUpdate_RB,CustomActionData=Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 ) MSI (s) (F8:9C) [14:16:37:529]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI7D6E.tmp, Entrypoint: RegWithLiveUpdate_RB LUCA: RegWithLiveUpdate_RB LUCA: RegWithLiveUpdate LUCA(1157): CustomActionData=Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Remove" Product="SESC IPS Signatures Win64" Version="11.0" Lang="SymAllLanguages" Description="Intrusion Prevention signatures" GUID="{42B17E5E-4E9D-4157-88CB-966FB4985928}" CallbackCLSID="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags="3" Group="" LUCA: Calling DeleteProduct... LUCA(1062): error=1 GetLastError=0 LUCA: Product is not registered. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Remove" Product="SESC Virus Definitions Win64 (x64) v11" Version="MicroDefsB.CurDefs" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{1CD85198-26C6-4bac-8C72-5D34B025DE35}" CallbackCLSID="{855BA5F4-6588-4F09-AE61-847E59D08CB0}" CallbackFlags="3" Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: Remove from group... LUCA(1048): error=802a0010 GetLastError=0 LUCA: Failed to remove from group. LUCA: Calling DeleteProduct... LUCA(1062): error=1 GetLastError=0 LUCA: Product is not registered. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Remove" Product="SESC Virus Definitions Win64 (x64) v11" Version="Hub" Lang="SymAllLanguages" Description="Antivirus and antispyware definitions" GUID="{DFB8BBDD-52DE-427e-9EB3-FB7665893221}" CallbackCLSID="" CallbackFlags="0" Group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA: Remove from group... LUCA(1048): error=802a0010 GetLastError=0 LUCA: Failed to remove from group. LUCA: Calling DeleteProduct... LUCA(1062): error=1 GetLastError=0 LUCA: Product is not registered. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Remove" Product="SESC Submission Control Data" Version="11.0" Lang="SymAllLanguages" Description="Submission Control signatures" GUID="{4F889C4A-784D-40de-8539-6A29BAA43139}" CallbackCLSID="" CallbackFlags="0" Group="" LUCA: Calling DeleteProduct... LUCA(1062): error=1 GetLastError=0 LUCA: Product is not registered. LUCA: HandleLiveUpdateAction LUCA(874): HandleLiveUpdateAction: Action="Remove" Product="SESC AntiVirus Client Win64" Version="11.0" Lang="English" Description="Symantec Endpoint Protection client" GUID="{158C024F-3D8B-4bb3-968D-CE5696089EC5}" CallbackCLSID="" CallbackFlags="0" Group="" LUCA: Calling DeleteProduct... LUCA(1062): error=1 GetLastError=0 LUCA: Product is not registered. LUCA: RemoveLiveUpdateGroups LUCA(819): RemoveLiveUpdateGroups: Removing group="{EBFFA65F-36DD-4053-8F49-5ADBC646DF88}" LUCA(829): error=802a0010 GetLastError=0 LUCA: Call to RemoveLiveUpdateGroups FAILED. MSI (s) (F8:F0) [14:16:38:324]: Executing op: ActionStart(Name=RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,Description=Registering products with SymEvent,) MSI (s) (F8:F0) [14:16:38:325]: Executing op: ActionStart(Name=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,,) MSI (s) (F8:F0) [14:16:38:325]: Executing op: CustomActionRollback(Action=RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637,ActionType=1281,Source=BinaryData,Target=UnregisterFromSymEvent,CustomActionData=SAVCE;/q;/q /u;;1) MSI (s) (F8:48) [14:16:38:328]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI808A.tmp, Entrypoint: UnregisterFromSymEvent SEVINST: Checking for AMD64 or compatible processor. SEVINST: Found AMD64 or compatible processor. MSI (s) (F8:F0) [14:16:38:564]: Executing op: ActionStart(Name=RegisterTypeLibraries,Description=Registering type libraries,Template=LibID: [1]) MSI (s) (F8:F0) [14:16:38:564]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,LibID={9D75182B-19F7-469B-83CB-180FE3338F33},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:564]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{9D75182B-19F7-469B-83CB-180FE3338F33}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:564]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:568]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,LibID={6F952B50-BCEE-11D1-82D6-00A0C9749EEF},Version=65536,,Language=0,,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:568]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{6F952B50-BCEE-11D1-82D6-00A0C9749EEF}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:568]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:570]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,LibID={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:570]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{C0155A1A-11F1-4178-BE82-32FA1BB6AA5D}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:570]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:572]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,LibID={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},Version=65536,,Language=0,,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:573]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{FAD5CC54-0E68-11D1-9D91-00A0C95C1762}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:573]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:575]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,LibID={7DBB70B5-8001-4616-B7BE-94DF8C945512},Version=256,,Language=0,HelpPath=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:575]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:580]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,LibID={E8996CAF-8E36-4818-948E-5C627388056F},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:580]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{E8996CAF-8E36-4818-948E-5C627388056F}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:580]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:582]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,LibID={85FC9984-B255-4D9D-BCAC-B7BBB271F299},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=1,) MSI (s) (F8:F0) [14:16:38:582]: Note: 1: 1402 2: UNKNOWN\TypeLib\{85FC9984-B255-4D9D-BCAC-B7BBB271F299}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:582]: CMsiServices::ProcessTypeLibrary runs in local context, not impersonated. MSI (s) (F8:F0) [14:16:38:598]: ProcessTypeLibraryCore returns: -2147319780. (0 means OK) MSI (s) (F8:F0) [14:16:38:598]: Note: 1: 2107 2: C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll 3: -2147319780 Info 1912.Could not unregister type library for file C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll. Contact your support personnel. MSI (s) (F8:F0) [14:16:38:599]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,LibID={6C3022B6-258F-48F9-B640-95317B7523B1},Version=0,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:599]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:600]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,LibID={592DC449-4977-11D1-818D-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:601]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{592DC449-4977-11D1-818D-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:601]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:607]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,LibID={F32F2023-8607-11D1-8892-0080C75FFCC4},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:607]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{F32F2023-8607-11D1-8892-0080C75FFCC4}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:607]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:610]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,LibID={536604BF-B82E-11D1-8252-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:610]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{536604BF-B82E-11D1-8252-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:610]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:612]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,LibID={A559E5DA-F585-4590-AAC4-E00737E19425},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:612]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{A559E5DA-F585-4590-AAC4-E00737E19425}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:612]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:614]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,LibID={2E76B2B4-C603-11D1-826C-00A0C95C0756},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:614]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{2E76B2B4-C603-11D1-826C-00A0C95C0756}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:614]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:622]: Executing op: TypeLibraryUnregister(,,FilePath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,LibID={1C68BD0A-0264-4D90-904E-69D63F9090FC},Version=65536,,Language=0,HelpPath=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,BinaryType=0,) MSI (s) (F8:F0) [14:16:38:622]: Note: 1: 1402 2: UNKNOWN32\TypeLib\{1C68BD0A-0264-4D90-904E-69D63F9090FC}\100.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:38:622]: CMsiServices::ProcessTypeLibrary runs in remote context, not impersonated. MSI (s) (F8:F0) [14:16:38:625]: Executing op: ActionStart(Name=WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Writing configuration,) MSI (s) (F8:F0) [14:16:38:626]: Executing op: ActionStart(Name=UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:16:38:626]: Executing op: ActionStart(Name=SetRebootFlag.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:16:38:627]: Executing op: ActionStart(Name=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:16:38:628]: Executing op: CustomActionRollback(Action=SetRebootFlag_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=RemoveRebootFlag,) MSI (s) (F8:88) [14:16:38:631]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI81C3.tmp, Entrypoint: RemoveRebootFlag AgentMainCA: smc_install_time value removed successfully MSI (s) (F8:F0) [14:16:38:686]: Executing op: ActionStart(Name=InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:38:686]: Executing op: ActionStart(Name=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,,) MSI (s) (F8:F0) [14:16:38:687]: Executing op: CustomActionRollback(Action=InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA,ActionType=3329,Source=BinaryData,Target=_UninstallRegInstApps@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC53.tmp) MSI (s) (F8:D4) [14:16:38:690]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI81F3.tmp, Entrypoint: _UninstallRegInstApps@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC53.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - UninstallRegInstApps: RegArchive.Init. Size=2: MSI (s) (F8:F0) [14:16:38:712]: Executing op: ActionStart(Name=SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) MSI (s) (F8:F0) [14:16:38:712]: Executing op: ActionStart(Name=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,,) MSI (s) (F8:F0) [14:16:38:713]: Executing op: CustomActionRollback(Action=SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcInst64,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF3.tmp) MSI (s) (F8:B8) [14:16:38:716]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8213.tmp, Entrypoint: RemoveInstAppsCcInst64 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF3.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - RemoveInstApps: RegArchive.Init. Size=1: MSIRESULT PASS - RemoveInstApps: Current RefCount is: 4 : MSI (s) (F8:F0) [14:16:38:736]: Executing op: ActionStart(Name=SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) MSI (s) (F8:F0) [14:16:38:737]: Executing op: ActionStart(Name=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,,) MSI (s) (F8:F0) [14:16:38:738]: Executing op: CustomActionRollback(Action=SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSet,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBD0.tmp) MSI (s) (F8:48) [14:16:38:741]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8234.tmp, Entrypoint: RemoveInstAppsCcSet MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBD0.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - RemoveInstApps: RegArchive.Init. Size=1: MSIRESULT PASS - RemoveInstApps: Current RefCount is: 3 : MSI (s) (F8:F0) [14:16:38:765]: Executing op: ActionStart(Name=SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) MSI (s) (F8:F0) [14:16:38:766]: Executing op: ActionStart(Name=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,,) MSI (s) (F8:F0) [14:16:38:767]: Executing op: CustomActionRollback(Action=SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcSvc,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB9D.tmp) MSI (s) (F8:8C) [14:16:38:770]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI8244.tmp, Entrypoint: RemoveInstAppsCcSvc MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB9D.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - RemoveInstApps: RegArchive.Init. Size=1: MSIRESULT PASS - RemoveInstApps: Current RefCount is: 2 : MSI (s) (F8:F0) [14:16:38:845]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527,,) MSI (s) (F8:F0) [14:16:38:846]: Executing op: ActionStart(Name=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,,) MSI (s) (F8:F0) [14:16:38:847]: Executing op: CustomActionRollback(Action=SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527,ActionType=3329,Source=BinaryData,Target=RemoveInstAppsCcVrTrst,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB4B.tmp) MSI (s) (F8:B4) [14:16:38:849]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI82A3.tmp, Entrypoint: RemoveInstAppsCcVrTrst MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB4B.tmp': MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Parsing data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: End Initialization: MSIRESULT PASS - RemoveInstApps: RegArchive.Init. Size=1: MSIRESULT PASS - RemoveInstApps: Current RefCount is: 1 : MSIASSERT - RemoveKeyIfEmpty: 'Software\Symantec\InstalledApps' key is empty: MSIASSERT - RemoveKeyIfEmpty: 'Software\Symantec' key is empty: MSI (s) (F8:F0) [14:16:38:871]: Executing op: ActionStart(Name=AddNetworkProvider.B20121BB_4581_4D1A_9151_0BAA265253EF,,) MSI (s) (F8:F0) [14:16:38:872]: Executing op: ActionStart(Name=LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Installing language packs,) MSI (s) (F8:F0) [14:16:38:873]: Executing op: ActionStart(Name=SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (F8:F0) [14:16:38:873]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) MSI (s) (F8:F0) [14:16:38:874]: Executing op: ActionStart(Name=SetLastStartTime.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Updating settings,) MSI (s) (F8:F0) [14:16:38:875]: Executing op: ActionStart(Name=WriteRegistryValues,Description=Writing system registry values,Template=Key: [1], Name: [2], Value: [3]) MSI (s) (F8:F0) [14:16:38:876]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:876]: Executing op: RegRemoveValue(Name={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,) MSI (s) (F8:F0) [14:16:38:877]: Executing op: RegAddValue(Name={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,) MSI (s) (F8:F0) [14:16:38:878]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:38:879]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:881]: Executing op: RegRemoveValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (F8:F0) [14:16:38:882]: Executing op: RegAddValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (F8:F0) [14:16:38:883]: Executing op: RegRemoveValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (F8:F0) [14:16:38:884]: Executing op: RegAddValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (F8:F0) [14:16:38:886]: Executing op: RegRemoveValue(Name={E17664B2-DFBE-4654-8E40-672EC40C0276},,) MSI (s) (F8:F0) [14:16:38:886]: Executing op: RegAddValue(Name={E17664B2-DFBE-4654-8E40-672EC40C0276},,) MSI (s) (F8:F0) [14:16:38:888]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSP\Parameters,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:888]: Executing op: RegRemoveValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) MSI (s) (F8:F0) [14:16:38:888]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\SRTSP\Parameters 3: 2 MSI (s) (F8:F0) [14:16:38:889]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:889]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\SRTSP\Parameters 3: 2 MSI (s) (F8:F0) [14:16:38:889]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSPL,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:890]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtspl64.sys,) MSI (s) (F8:F0) [14:16:38:890]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:891]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (F8:F0) [14:16:38:891]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:892]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EventLog\System\SRTSPL 3: 2 MSI (s) (F8:F0) [14:16:38:892]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\SRTSPL\Parameters,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:892]: Executing op: RegRemoveValue(Name=SettingsPath,Value=C:\ProgramData\Symantec\SRTSP\,) MSI (s) (F8:F0) [14:16:38:893]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\SRTSPL\Parameters 3: 2 MSI (s) (F8:F0) [14:16:38:895]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:896]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\SRTSPL\Parameters 3: 2 MSI (s) (F8:F0) [14:16:38:896]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\System\SRTSP,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:896]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (F8:F0) [14:16:38:897]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:898]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\Windows\system32\Drivers\srtsp64.sys,) MSI (s) (F8:F0) [14:16:38:898]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:898]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EventLog\System\SRTSP 3: 2 MSI (s) (F8:F0) [14:16:38:899]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:899]: Executing op: RegRemoveValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (F8:F0) [14:16:38:900]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (F8:F0) [14:16:38:902]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:902]: Executing op: RegRemoveValue(Name=ScheduleDay,Value=#8,) MSI (s) (F8:F0) [14:16:38:903]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) MSI (s) (F8:F0) [14:16:38:905]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:905]: Executing op: RegRemoveValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (F8:F0) [14:16:38:906]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (F8:F0) [14:16:38:908]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:908]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:908]: Executing op: RegRemoveValue(Name=Group,Value=NetworkProvider,) MSI (s) (F8:F0) [14:16:38:909]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:910]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:910]: Executing op: RegRemoveValue(Name=MPPEEncryptionSupported,Value=#0,) MSI (s) (F8:F0) [14:16:38:911]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:911]: Executing op: RegRemoveValue(Name=InvokePasswordDialog,Value=#0,) MSI (s) (F8:F0) [14:16:38:912]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:913]: Executing op: RegRemoveValue(Name=InvokeUsernameDialog,Value=#0,) MSI (s) (F8:F0) [14:16:38:913]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:913]: Executing op: RegRemoveValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:38:914]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:915]: Executing op: RegRemoveValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:38:915]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:916]: Executing op: RegRemoveValue(Name=FriendlyName,Value=Symantec NAC Transparent Mode,) MSI (s) (F8:F0) [14:16:38:916]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:917]: Executing op: RegRemoveValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:38:917]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:917]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\88 3: 2 MSI (s) (F8:F0) [14:16:38:918]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\SnacNp\NetworkProvider,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:918]: Executing op: RegRemoveValue(Name=Class,Value=#3,) MSI (s) (F8:F0) [14:16:38:918]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:919]: Executing op: RegRemoveValue(Name=Name,Value=Symantec SNAC Network Provider,) MSI (s) (F8:F0) [14:16:38:919]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:919]: Executing op: RegRemoveValue(Name=ProviderPath,Value=#%%systemroot%\system32\SnacNp.dll,) MSI (s) (F8:F0) [14:16:38:920]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:921]: Executing op: RegRemoveValue(Name=AuthentProviderPath,Value=#%%systemroot%\system32\SnacNp.dll,) MSI (s) (F8:F0) [14:16:38:921]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:921]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SnacNp\NetworkProvider 3: 2 MSI (s) (F8:F0) [14:16:38:922]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:922]: Executing op: RegRemoveValue(Name=Version,Value=#0,) MSI (s) (F8:F0) [14:16:38:922]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:922]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\NAC\SNAC 3: 2 MSI (s) (F8:F0) [14:16:38:923]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:923]: Executing op: RegRemoveValue(Name=RandomizeWeekEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:38:923]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:927]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:927]: Executing op: RegRemoveValue(Name=DayOfMonth,Value=#0,) MSI (s) (F8:F0) [14:16:38:928]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:928]: Executing op: RegRemoveValue(Name=DayOfWeek,Value=#0,) MSI (s) (F8:F0) [14:16:38:929]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:929]: Executing op: RegRemoveValue(Name=TimeWindowDaily,Value=#1,) MSI (s) (F8:F0) [14:16:38:929]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:930]: Executing op: RegRemoveValue(Name=RandomizeMonthEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:38:930]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:931]: Executing op: RegRemoveValue(Name=RandomizationGenerate,Value=#1,) MSI (s) (F8:F0) [14:16:38:931]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:932]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (F8:F0) [14:16:38:932]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:933]: Executing op: RegRemoveValue(Name=RunScanEvenWhenLoggedOut,Value=#1,) MSI (s) (F8:F0) [14:16:38:933]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:933]: Executing op: RegRemoveValue(Name=TimeWindowWeekly,Value=#3,) MSI (s) (F8:F0) [14:16:38:934]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:935]: Executing op: RegRemoveValue(Name=RandomizeDayRange,Value=#180,) MSI (s) (F8:F0) [14:16:38:935]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:935]: Executing op: RegRemoveValue(Name=MissedEventEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:38:936]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:937]: Executing op: RegRemoveValue(Name=RandomizeDayEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:38:937]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:938]: Executing op: RegRemoveValue(Name=TimeWindowMonthly,Value=#11,) MSI (s) (F8:F0) [14:16:38:938]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:939]: Executing op: RegRemoveValue(Name=Type,Value=#1,) MSI (s) (F8:F0) [14:16:38:939]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:942]: Executing op: RegRemoveValue(Name=SkipEvent,Value=#0,) MSI (s) (F8:F0) [14:16:38:943]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:943]: Executing op: RegRemoveValue(Name=MinOfDay,Value=#1200,) MSI (s) (F8:F0) [14:16:38:944]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:944]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate\Schedule 3: 2 MSI (s) (F8:F0) [14:16:38:944]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Sygate Technologies, Inc.\Sygate Personal Firewall,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:945]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:38:945]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:38:945]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (F8:F0) [14:16:38:946]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:38:948]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:948]: Executing op: RegRemoveValue(,Value=CAutoprotectFw Class,) MSI (s) (F8:F0) [14:16:38:949]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (F8:F0) [14:16:38:951]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:951]: Executing op: RegRemoveValue(,Value=FwsCtrl.CAutoprotectFw,) MSI (s) (F8:F0) [14:16:38:952]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw,) MSI (s) (F8:F0) [14:16:38:954]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:955]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SmcGui.EXE,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:955]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:956]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:38:957]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:38:959]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:38:960]: Executing op: RegRemoveValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:38:960]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:38:960]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:38:962]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:38:962]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:38:962]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (F8:F0) [14:16:38:962]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:38:964]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:965]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (F8:F0) [14:16:38:965]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:966]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:967]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:967]: Executing op: RegRemoveValue(,Value=CCmcManagement Class,) MSI (s) (F8:F0) [14:16:38:968]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (F8:F0) [14:16:38:970]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:38:970]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:38:972]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:38:972]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:973]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (F8:F0) [14:16:38:974]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (F8:F0) [14:16:38:974]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:38:977]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:978]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:38:978]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:979]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:980]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:38:981]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:38:981]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:38:981]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:38:984]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:984]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\Programmable,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:985]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:987]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:987]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:989]: Executing op: RegRemoveValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (F8:F0) [14:16:38:990]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (F8:F0) [14:16:38:992]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:993]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:38:993]: Executing op: RegRemoveValue(,Value=FwsCtrl.CNacManagement,) MSI (s) (F8:F0) [14:16:38:995]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement,) MSI (s) (F8:F0) [14:16:38:997]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:38:997]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:38:998]: Executing op: RegRemoveValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:38:998]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (F8:F0) [14:16:38:998]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:39:000]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:001]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:002]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (F8:F0) [14:16:39:002]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:003]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:005]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:006]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:007]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:007]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:008]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:39:008]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:008]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:39:009]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:009]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:39:010]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:010]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:011]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:012]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:013]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (F8:F0) [14:16:39:013]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:014]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:016]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:016]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:017]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:018]: Executing op: RegRemoveValue(,Value=FwsCtrl.CCmcManagement,) MSI (s) (F8:F0) [14:16:39:018]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement,) MSI (s) (F8:F0) [14:16:39:021]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:021]: Executing op: RegRemoveValue(,Value=CCmcManagement Class,) MSI (s) (F8:F0) [14:16:39:022]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (F8:F0) [14:16:39:024]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:024]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:027]: Executing op: RegRemoveValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (F8:F0) [14:16:39:028]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (F8:F0) [14:16:39:030]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:030]: Executing op: RegRemoveValue(,Value=CNacManagement Class,) MSI (s) (F8:F0) [14:16:39:031]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (F8:F0) [14:16:39:033]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\Programmable,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:034]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:036]: Executing op: RegRemoveValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:39:036]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:39:036]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:39:038]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:039]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:040]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (F8:F0) [14:16:39:041]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (F8:F0) [14:16:39:041]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:39:047]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:047]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:049]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (F8:F0) [14:16:39:049]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (F8:F0) [14:16:39:049]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:39:052]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\ProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:052]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (F8:F0) [14:16:39:053]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (F8:F0) [14:16:39:056]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:057]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\ProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:057]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:058]: Executing op: RegRemoveValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (F8:F0) [14:16:39:059]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (F8:F0) [14:16:39:063]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CurVer,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:063]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:064]: Executing op: RegRemoveValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (F8:F0) [14:16:39:065]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (F8:F0) [14:16:39:067]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:068]: Executing op: RegRemoveValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:39:068]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:39:071]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:39:071]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:39:073]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:074]: Executing op: RegRemoveValue(,Value=CAutoprotectFw Class,) MSI (s) (F8:F0) [14:16:39:074]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (F8:F0) [14:16:39:076]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:077]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:39:077]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:39:081]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:082]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:082]: Executing op: RegRemoveValue(Name=ProductMoniker,Value={158C024F-3D8B-4bb3-968D-CE5696089EC5},) MSI (s) (F8:F0) [14:16:39:083]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:083]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (F8:F0) [14:16:39:084]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:084]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:39:085]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:39:087]: Executing op: RegRemoveValue(,Value=CAutoprotectFw Class,) MSI (s) (F8:F0) [14:16:39:087]: Executing op: RegAddValue(,Value=CAutoprotectFw Class,) MSI (s) (F8:F0) [14:16:39:089]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:090]: Executing op: RegRemoveValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (F8:F0) [14:16:39:090]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (F8:F0) [14:16:39:093]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:093]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:095]: Executing op: RegRemoveValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (F8:F0) [14:16:39:096]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (F8:F0) [14:16:39:098]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:099]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:100]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:101]: Executing op: RegRemoveValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (F8:F0) [14:16:39:102]: Executing op: RegAddValue(,Value={80FF6842-51A9-4959-B3B9-EE4DCBFD7740},) MSI (s) (F8:F0) [14:16:39:104]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement\CurVer,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:105]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:106]: Executing op: RegRemoveValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (F8:F0) [14:16:39:106]: Executing op: RegAddValue(,Value=FwsCtrl.CNacManagement.1,) MSI (s) (F8:F0) [14:16:39:109]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:109]: Executing op: RegRemoveValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:39:109]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (F8:F0) [14:16:39:110]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:39:112]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{6425FB43-BE2A-4AC9-9B70-1C18807882D1},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:112]: Executing op: RegRemoveValue(,Value=SmcGui,) MSI (s) (F8:F0) [14:16:39:112]: Executing op: RegAddValue(,Value=SmcGui,) MSI (s) (F8:F0) [14:16:39:114]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:115]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:115]: Executing op: RegRemoveValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:39:115]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (F8:F0) [14:16:39:116]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:39:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:118]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (F8:F0) [14:16:39:119]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (F8:F0) [14:16:39:119]: Executing op: RegAddValue(,Value=15,) MSI (s) (F8:F0) [14:16:39:121]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:122]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\Programmable,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:122]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:123]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:124]: Executing op: RegRemoveValue(,Value=CNacManagement Class,) MSI (s) (F8:F0) [14:16:39:124]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (F8:F0) [14:16:39:126]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:39:127]: Executing op: RegAddValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:39:129]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\ProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:129]: Executing op: RegRemoveValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (F8:F0) [14:16:39:130]: Executing op: RegAddValue(,Value=FwsCtrl.CAutoprotectFw.1,) MSI (s) (F8:F0) [14:16:39:133]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CNacManagement.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:133]: Executing op: RegRemoveValue(,Value=CNacManagement Class,) MSI (s) (F8:F0) [14:16:39:134]: Executing op: RegAddValue(,Value=CNacManagement Class,) MSI (s) (F8:F0) [14:16:39:136]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:136]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:138]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:39:139]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:39:141]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:142]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:144]: Executing op: RegRemoveValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (F8:F0) [14:16:39:144]: Executing op: RegAddValue(,Value={1CDDD0B9-03AA-4442-9A5B-AC98086513E1},) MSI (s) (F8:F0) [14:16:39:148]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{8630F7C0-73E6-4C27-80AF-6ED3A7152194}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:148]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:39:149]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:39:151]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:152]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:152]: Executing op: RegRemoveValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:39:153]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:39:155]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:155]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:155]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:156]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:158]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:159]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:159]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:160]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:161]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:161]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:163]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:164]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:164]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (F8:F0) [14:16:39:165]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:168]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:168]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CAutoprotectFw.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:169]: Executing op: RegRemoveValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (F8:F0) [14:16:39:169]: Executing op: RegAddValue(,Value={8630F7C0-73E6-4C27-80AF-6ED3A7152194},) MSI (s) (F8:F0) [14:16:39:172]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:172]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:173]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (F8:F0) [14:16:39:174]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:175]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:175]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:176]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:177]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:39:178]: Executing op: RegAddValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:39:184]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:184]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:39:184]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86} MSI (s) (F8:F0) [14:16:39:185]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:39:187]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:187]: Executing op: RegRemoveValue(,Value=CCmcManagement Class,) MSI (s) (F8:F0) [14:16:39:188]: Executing op: RegAddValue(,Value=CCmcManagement Class,) MSI (s) (F8:F0) [14:16:39:189]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{80FF6842-51A9-4959-B3B9-EE4DCBFD7740}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:190]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:39:190]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:191]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:191]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:192]: Executing op: RegRemoveValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:39:192]: Executing op: RegAddValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:39:194]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:194]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:195]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:39:195]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:195]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:39:197]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\ProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:197]: Executing op: RegRemoveValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (F8:F0) [14:16:39:198]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (F8:F0) [14:16:39:201]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:202]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:202]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:202]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:203]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:205]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:206]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CurVer,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:206]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (F8:F0) [14:16:39:207]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider.1,) MSI (s) (F8:F0) [14:16:39:210]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:211]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:211]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:39:211]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:39:212]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:213]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:214]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:214]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:215]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:217]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:218]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{1CDDD0B9-03AA-4442-9A5B-AC98086513E1}\Programmable,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:219]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:221]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:221]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:223]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (F8:F0) [14:16:39:223]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (F8:F0) [14:16:39:224]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:39:226]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:226]: Executing op: RegRemoveValue(,Value=FwsProtectionProvider Class,) MSI (s) (F8:F0) [14:16:39:227]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:229]: Executing op: RegRemoveValue(Name=AppID,Value={6425FB43-BE2A-4AC9-9B70-1C18807882D1},) MSI (s) (F8:F0) [14:16:39:229]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:231]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.CCmcManagement\CurVer,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:232]: Executing op: RegRemoveValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (F8:F0) [14:16:39:234]: Executing op: RegAddValue(,Value=FwsCtrl.CCmcManagement.1,) MSI (s) (F8:F0) [14:16:39:236]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:236]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:237]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:237]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:237]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:240]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:240]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:241]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:241]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,) MSI (s) (F8:F0) [14:16:39:242]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:242]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:39:242]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\TypeLib,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:243]: Executing op: RegRemoveValue(,Value={D9F622B2-FB70-45AB-AC32-5367155EB1F1},) MSI (s) (F8:F0) [14:16:39:243]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:245]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:245]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:246]: Executing op: RegRemoveValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:39:246]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:39:246]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:39:248]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{E17664B2-DFBE-4654-8E40-672EC40C0276}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:248]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:250]: Executing op: RegRemoveValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (F8:F0) [14:16:39:250]: Executing op: RegAddValue(,Value=FwsCtrl.FwsProtectionProvider,) MSI (s) (F8:F0) [14:16:39:253]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:253]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:253]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:254]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:256]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:257]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:257]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:257]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:258]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:261]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:261]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:262]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:39:262]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (F8:F0) [14:16:39:262]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:263]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:263]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (F8:F0) [14:16:39:264]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:264]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 3: 2 MSI (s) (F8:F0) [14:16:39:264]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\FwsCtrl.FwsProtectionProvider\CLSID,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:265]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:266]: Executing op: RegRemoveValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (F8:F0) [14:16:39:266]: Executing op: RegAddValue(,Value={E17664B2-DFBE-4654-8E40-672EC40C0276},) MSI (s) (F8:F0) [14:16:39:269]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:270]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:270]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:270]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:39:273]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:274]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:274]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:275]: Disabling reflection on key: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (F8:F0) [14:16:39:275]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (F8:F0) [14:16:39:276]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:39:278]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:278]: Executing op: RegRemoveValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (F8:F0) [14:16:39:279]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (F8:F0) [14:16:39:282]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:282]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Wow6432Node\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:284]: Executing op: RegRemoveValue(Name=DllSurrogate,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,) MSI (s) (F8:F0) [14:16:39:285]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:286]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\LiveUpdate,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:287]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:287]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SSHelper,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:288]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:288]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,) MSI (s) (F8:F0) [14:16:39:289]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:289]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Smc.exe 3: 2 MSI (s) (F8:F0) [14:16:39:290]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SmcService,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:290]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:291]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:293]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:293]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:294]: Executing op: RegRemoveValue(Name=TridentControlType,Value=#105,) MSI (s) (F8:F0) [14:16:39:294]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:296]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:296]: Executing op: RegRemoveValue(Name=TrayIconDefault,Value=#1,) MSI (s) (F8:F0) [14:16:39:296]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:299]: Executing op: RegRemoveValue(Name=ProductCode,Value={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},) MSI (s) (F8:F0) [14:16:39:299]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:300]: Executing op: RegRemoveValue(Name=Version,Value=11.0,) MSI (s) (F8:F0) [14:16:39:301]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:302]: Executing op: RegRemoveValue(Name=smc_install_path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:39:302]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:304]: Executing op: RegRemoveValue(Name=ProductFeaturesValidButNotAllowed,Value=Pop3Smtp,) MSI (s) (F8:F0) [14:16:39:304]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:306]: Executing op: RegRemoveValue(Name=Build,Value=#184549856,) MSI (s) (F8:F0) [14:16:39:306]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:310]: Executing op: RegRemoveValue(Name=Language,Value=English,) MSI (s) (F8:F0) [14:16:39:310]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:311]: Executing op: RegRemoveValue(Name=smc_debuglog_on,Value=#0,) MSI (s) (F8:F0) [14:16:39:312]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:313]: Executing op: RegRemoveValue(Name=InstallCacheFolderEX,Value=C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\,) MSI (s) (F8:F0) [14:16:39:316]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:319]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:319]: Executing op: RegRemoveValue(Name=Path,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:39:320]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:320]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\TSE 3: 2 MSI (s) (F8:F0) [14:16:39:321]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:321]: Executing op: RegRemoveValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:39:322]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:322]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:16:39:322]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:39:323]: Executing op: RegRemoveValue(Name=CurrentSequence,Value=0,) MSI (s) (F8:F0) [14:16:39:323]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:323]: Executing op: RegRemoveValue(Name=CurrentPath,Value=0,) MSI (s) (F8:F0) [14:16:39:324]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:324]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\Content\IPS 3: 2 MSI (s) (F8:F0) [14:16:39:324]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:325]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:325]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:326]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:328]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:329]: Executing op: RegRemoveValue(,Value=34,) MSI (s) (F8:F0) [14:16:39:329]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (F8:F0) [14:16:39:329]: Executing op: RegAddValue(,Value=34,) MSI (s) (F8:F0) [14:16:39:331]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:333]: Executing op: RegRemoveValue(,Value=10,) MSI (s) (F8:F0) [14:16:39:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods 3: 2 MSI (s) (F8:F0) [14:16:39:334]: Executing op: RegAddValue(,Value=10,) MSI (s) (F8:F0) [14:16:39:335]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods MSI (s) (F8:F0) [14:16:39:336]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:336]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (F8:F0) [14:16:39:337]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (F8:F0) [14:16:39:337]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:39:339]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:340]: Executing op: RegRemoveValue(,Value=9,) MSI (s) (F8:F0) [14:16:39:340]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods 3: 2 MSI (s) (F8:F0) [14:16:39:340]: Executing op: RegAddValue(,Value=9,) MSI (s) (F8:F0) [14:16:39:342]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods MSI (s) (F8:F0) [14:16:39:342]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:343]: Executing op: RegRemoveValue(,Value=4,) MSI (s) (F8:F0) [14:16:39:343]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods 3: 2 MSI (s) (F8:F0) [14:16:39:343]: Executing op: RegAddValue(,Value=4,) MSI (s) (F8:F0) [14:16:39:345]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods MSI (s) (F8:F0) [14:16:39:346]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:346]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:346]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:347]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:349]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:350]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (F8:F0) [14:16:39:350]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (F8:F0) [14:16:39:350]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:39:352]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:353]: Executing op: RegRemoveValue(,Value=ISavQuarantine,) MSI (s) (F8:F0) [14:16:39:353]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (F8:F0) [14:16:39:353]: Executing op: RegAddValue(,Value=ISavQuarantine,) MSI (s) (F8:F0) [14:16:39:356]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:356]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:356]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:357]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:359]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:359]: Executing op: RegRemoveValue(,Value=5,) MSI (s) (F8:F0) [14:16:39:360]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (F8:F0) [14:16:39:360]: Executing op: RegAddValue(,Value=5,) MSI (s) (F8:F0) [14:16:39:363]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:363]: Executing op: RegRemoveValue(,Value=ISavInfo,) MSI (s) (F8:F0) [14:16:39:363]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (F8:F0) [14:16:39:364]: Executing op: RegAddValue(,Value=ISavInfo,) MSI (s) (F8:F0) [14:16:39:365]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:366]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:39:366]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (F8:F0) [14:16:39:366]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:368]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:369]: Executing op: RegRemoveValue(,Value=IOEMSettingsManager,) MSI (s) (F8:F0) [14:16:39:369]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5} MSI (s) (F8:F0) [14:16:39:370]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (F8:F0) [14:16:39:371]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:372]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:39:372]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:39:374]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:375]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:376]: Executing op: RegRemoveValue(,Value=IScanManagerService,) MSI (s) (F8:F0) [14:16:39:376]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339} MSI (s) (F8:F0) [14:16:39:376]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (F8:F0) [14:16:39:378]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:378]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:378]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:379]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:381]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:382]: Executing op: RegRemoveValue(,Value=IOEMLicenseManager,) MSI (s) (F8:F0) [14:16:39:382]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA} MSI (s) (F8:F0) [14:16:39:382]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (F8:F0) [14:16:39:384]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:385]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:385]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:39:387]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:39:388]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:389]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:390]: Executing op: RegRemoveValue(,Value=IResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:39:390]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3} MSI (s) (F8:F0) [14:16:39:390]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:39:392]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:393]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:393]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:39:393]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:39:395]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:396]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:397]: Executing op: RegRemoveValue(,Value=IVirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:39:397]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC} MSI (s) (F8:F0) [14:16:39:397]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:39:399]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:400]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:400]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:400]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:39:403]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:403]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (F8:F0) [14:16:39:403]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (F8:F0) [14:16:39:404]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:39:406]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:406]: Executing op: RegRemoveValue(,Value=ISavInfo2,) MSI (s) (F8:F0) [14:16:39:407]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (F8:F0) [14:16:39:407]: Executing op: RegAddValue(,Value=ISavInfo2,) MSI (s) (F8:F0) [14:16:39:409]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:410]: Executing op: RegRemoveValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:39:410]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:410]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:39:412]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:412]: Executing op: RegRemoveValue(,Value=4,) MSI (s) (F8:F0) [14:16:39:412]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (F8:F0) [14:16:39:413]: Executing op: RegAddValue(,Value=4,) MSI (s) (F8:F0) [14:16:39:415]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:415]: Executing op: RegRemoveValue(,Value=IPatchWrapperCallback,) MSI (s) (F8:F0) [14:16:39:415]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (F8:F0) [14:16:39:415]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) MSI (s) (F8:F0) [14:16:39:418]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:419]: Executing op: RegRemoveValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:39:419]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:420]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:39:423]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:423]: Executing op: RegRemoveValue(,Value=5,) MSI (s) (F8:F0) [14:16:39:423]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (F8:F0) [14:16:39:424]: Executing op: RegAddValue(,Value=5,) MSI (s) (F8:F0) [14:16:39:426]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:426]: Executing op: RegRemoveValue(,Value=IPatchWrapper,) MSI (s) (F8:F0) [14:16:39:426]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (F8:F0) [14:16:39:427]: Executing op: RegAddValue(,Value=IPatchWrapper,) MSI (s) (F8:F0) [14:16:39:428]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:429]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:39:429]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (F8:F0) [14:16:39:429]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:431]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:431]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (F8:F0) [14:16:39:431]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (F8:F0) [14:16:39:431]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (F8:F0) [14:16:39:433]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:434]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:434]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:434]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:437]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:438]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (F8:F0) [14:16:39:438]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (F8:F0) [14:16:39:438]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (F8:F0) [14:16:39:440]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:441]: Executing op: RegRemoveValue(,Value=IProtection_Provider,) MSI (s) (F8:F0) [14:16:39:441]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (F8:F0) [14:16:39:441]: Executing op: RegAddValue(,Value=IProtection_Provider,) MSI (s) (F8:F0) [14:16:39:443]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:443]: Executing op: RegRemoveValue(,Value=32,) MSI (s) (F8:F0) [14:16:39:444]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (F8:F0) [14:16:39:444]: Executing op: RegAddValue(,Value=32,) MSI (s) (F8:F0) [14:16:39:446]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:447]: Executing op: RegRemoveValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (F8:F0) [14:16:39:447]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:448]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (F8:F0) [14:16:39:451]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:452]: Executing op: RegRemoveValue(,Value=IProtection_GUID_Container,) MSI (s) (F8:F0) [14:16:39:452]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (F8:F0) [14:16:39:453]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,) MSI (s) (F8:F0) [14:16:39:455]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:456]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:456]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:456]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:459]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:459]: Executing op: RegRemoveValue(,Value=9,) MSI (s) (F8:F0) [14:16:39:459]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (F8:F0) [14:16:39:460]: Executing op: RegAddValue(,Value=9,) MSI (s) (F8:F0) [14:16:39:462]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:463]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:463]: Executing op: RegRemoveValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (F8:F0) [14:16:39:463]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (F8:F0) [14:16:39:464]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (F8:F0) [14:16:39:466]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:467]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:467]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:467]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:469]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:471]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:471]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:472]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:474]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:475]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:475]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:476]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (F8:F0) [14:16:39:477]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (F8:F0) [14:16:39:477]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:39:479]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:480]: Executing op: RegRemoveValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:39:480]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (F8:F0) [14:16:39:480]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:39:483]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:484]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:485]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (F8:F0) [14:16:39:485]: Executing op: RegRemoveValue(,Value=15,) MSI (s) (F8:F0) [14:16:39:486]: Executing op: RegAddValue(,Value=15,) MSI (s) (F8:F0) [14:16:39:488]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:489]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:490]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (F8:F0) [14:16:39:490]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:39:491]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:492]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:493]: Executing op: RegRemoveValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:39:493]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (F8:F0) [14:16:39:494]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:39:496]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:496]: Executing op: RegRemoveValue(,Value=ICmcManagement,) MSI (s) (F8:F0) [14:16:39:496]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (F8:F0) [14:16:39:497]: Executing op: RegAddValue(,Value=ICmcManagement,) MSI (s) (F8:F0) [14:16:39:499]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:500]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:500]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (F8:F0) [14:16:39:500]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:503]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:503]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:504]: Executing op: RegRemoveValue(,Value=IEnumProtection_GUID,) MSI (s) (F8:F0) [14:16:39:504]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (F8:F0) [14:16:39:504]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,) MSI (s) (F8:F0) [14:16:39:506]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:507]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:507]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (F8:F0) [14:16:39:507]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:510]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:510]: Executing op: RegRemoveValue(,Value=33,) MSI (s) (F8:F0) [14:16:39:510]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (F8:F0) [14:16:39:510]: Executing op: RegAddValue(,Value=33,) MSI (s) (F8:F0) [14:16:39:513]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:513]: Executing op: RegRemoveValue(,Value=IProtection_Status_Finder,) MSI (s) (F8:F0) [14:16:39:513]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (F8:F0) [14:16:39:514]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,) MSI (s) (F8:F0) [14:16:39:516]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:516]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:517]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:518]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:518]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:522]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:522]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:39:522]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (F8:F0) [14:16:39:523]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:39:525]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:526]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:526]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:526]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:529]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:529]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:530]: Executing op: RegRemoveValue(,Value=IProtection_Scan_Callback,) MSI (s) (F8:F0) [14:16:39:530]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (F8:F0) [14:16:39:531]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,) MSI (s) (F8:F0) [14:16:39:533]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:534]: Executing op: RegRemoveValue(,Value=IEnumProtection,) MSI (s) (F8:F0) [14:16:39:534]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (F8:F0) [14:16:39:536]: Executing op: RegAddValue(,Value=IEnumProtection,) MSI (s) (F8:F0) [14:16:39:538]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:538]: Executing op: RegRemoveValue(,Value=INacManagement,) MSI (s) (F8:F0) [14:16:39:538]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (F8:F0) [14:16:39:539]: Executing op: RegAddValue(,Value=INacManagement,) MSI (s) (F8:F0) [14:16:39:541]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:541]: Executing op: RegRemoveValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:39:541]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (F8:F0) [14:16:39:542]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:39:544]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:544]: Executing op: RegRemoveValue(,Value=IProtection,) MSI (s) (F8:F0) [14:16:39:545]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (F8:F0) [14:16:39:545]: Executing op: RegAddValue(,Value=IProtection,) MSI (s) (F8:F0) [14:16:39:547]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:548]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:549]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:549]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:550]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:552]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:553]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:553]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:553]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:556]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:556]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:557]: Executing op: RegRemoveValue(,Value=IProtection_DefinitionInfo,) MSI (s) (F8:F0) [14:16:39:557]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (F8:F0) [14:16:39:557]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,) MSI (s) (F8:F0) [14:16:39:559]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:560]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:561]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (F8:F0) [14:16:39:561]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (F8:F0) [14:16:39:562]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:39:564]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:564]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:565]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:565]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:566]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:568]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:568]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:569]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:569]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:571]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:572]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:572]: Executing op: RegRemoveValue(,Value=IEnumProtection_Provider,) MSI (s) (F8:F0) [14:16:39:573]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (F8:F0) [14:16:39:573]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,) MSI (s) (F8:F0) [14:16:39:575]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:576]: Executing op: RegRemoveValue(,Value=IProtection_Provider_Container,) MSI (s) (F8:F0) [14:16:39:576]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (F8:F0) [14:16:39:577]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,) MSI (s) (F8:F0) [14:16:39:579]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:580]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:580]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (F8:F0) [14:16:39:582]: Executing op: RegRemoveValue(,Value=13,) MSI (s) (F8:F0) [14:16:39:583]: Executing op: RegAddValue(,Value=13,) MSI (s) (F8:F0) [14:16:39:585]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:585]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:585]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:586]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:588]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:588]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:589]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:590]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (F8:F0) [14:16:39:590]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (F8:F0) [14:16:39:591]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:39:593]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:593]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:593]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (F8:F0) [14:16:39:594]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:596]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:597]: Executing op: RegRemoveValue(,Value=34,) MSI (s) (F8:F0) [14:16:39:597]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (F8:F0) [14:16:39:597]: Executing op: RegAddValue(,Value=34,) MSI (s) (F8:F0) [14:16:39:599]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:600]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:600]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:600]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:603]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:604]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:604]: Executing op: RegRemoveValue(,Value=ICmcFirewallControl,) MSI (s) (F8:F0) [14:16:39:604]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (F8:F0) [14:16:39:605]: Executing op: RegAddValue(,Value=ICmcFirewallControl,) MSI (s) (F8:F0) [14:16:39:607]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:607]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:608]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (F8:F0) [14:16:39:609]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (F8:F0) [14:16:39:609]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:39:612]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:612]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:612]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:613]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:615]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:616]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:616]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:616]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:619]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:620]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:620]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:620]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:620]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:623]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:624]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:624]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:624]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:625]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:627]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:628]: Executing op: RegRemoveValue(,Value=IProtection_Scan,) MSI (s) (F8:F0) [14:16:39:628]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (F8:F0) [14:16:39:629]: Executing op: RegAddValue(,Value=IProtection_Scan,) MSI (s) (F8:F0) [14:16:39:631]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:631]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:635]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (F8:F0) [14:16:39:636]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (F8:F0) [14:16:39:636]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:39:638]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:639]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:639]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (F8:F0) [14:16:39:640]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:642]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:642]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:643]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:644]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:645]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:645]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:647]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:648]: Executing op: RegRemoveValue(,Value=27,) MSI (s) (F8:F0) [14:16:39:648]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (F8:F0) [14:16:39:648]: Executing op: RegAddValue(,Value=27,) MSI (s) (F8:F0) [14:16:39:651]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:651]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (F8:F0) [14:16:39:651]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (F8:F0) [14:16:39:652]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:39:654]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:654]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:655]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:655]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:655]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:658]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:658]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:659]: Executing op: RegRemoveValue(,Value=IProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:39:659]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (F8:F0) [14:16:39:659]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:39:661]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:661]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:662]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (F8:F0) [14:16:39:662]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (F8:F0) [14:16:39:662]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:39:665]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:665]: Executing op: RegRemoveValue(,Value=13,) MSI (s) (F8:F0) [14:16:39:665]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (F8:F0) [14:16:39:665]: Executing op: RegAddValue(,Value=13,) MSI (s) (F8:F0) [14:16:39:667]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:667]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:667]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:668]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (F8:F0) [14:16:39:669]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (F8:F0) [14:16:39:669]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:39:671]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:671]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:671]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:671]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:674]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:674]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:674]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (F8:F0) [14:16:39:674]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:676]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:677]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:677]: Executing op: RegRemoveValue(,Value=22,) MSI (s) (F8:F0) [14:16:39:677]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (F8:F0) [14:16:39:677]: Executing op: RegAddValue(,Value=22,) MSI (s) (F8:F0) [14:16:39:679]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:679]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:680]: Executing op: RegRemoveValue(,Value=79,) MSI (s) (F8:F0) [14:16:39:680]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (F8:F0) [14:16:39:680]: Executing op: RegAddValue(,Value=79,) MSI (s) (F8:F0) [14:16:39:682]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:682]: Executing op: RegRemoveValue(,Value=IProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:39:682]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (F8:F0) [14:16:39:682]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:39:684]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:684]: Executing op: RegRemoveValue(,Value=17,) MSI (s) (F8:F0) [14:16:39:684]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (F8:F0) [14:16:39:685]: Executing op: RegAddValue(,Value=17,) MSI (s) (F8:F0) [14:16:39:687]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:687]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:687]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:688]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:690]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:690]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:691]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:691]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (F8:F0) [14:16:39:692]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:39:694]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:694]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:694]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:695]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:697]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:697]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:697]: Executing op: RegRemoveValue(,Value=IContentUpdateManager,) MSI (s) (F8:F0) [14:16:39:697]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:39:698]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (F8:F0) [14:16:39:700]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:700]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:701]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:701]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:701]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:703]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:706]: Executing op: RegRemoveValue(,Value=IProtection_Container,) MSI (s) (F8:F0) [14:16:39:706]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (F8:F0) [14:16:39:706]: Executing op: RegAddValue(,Value=IProtection_Container,) MSI (s) (F8:F0) [14:16:39:708]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:708]: Executing op: RegRemoveValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (F8:F0) [14:16:39:708]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (F8:F0) [14:16:39:709]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (F8:F0) [14:16:39:711]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:711]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:712]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (F8:F0) [14:16:39:712]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (F8:F0) [14:16:39:713]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:39:715]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:715]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:716]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:716]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:718]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:719]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:719]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:720]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:722]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:723]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:723]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:723]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:39:723]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:39:726]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:726]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:39:726]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:39:727]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:39:729]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=1,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:39:730]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:39:730]: Disabling reflection on key: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (F8:F0) [14:16:39:730]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:732]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (F8:F0) [14:16:39:732]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (F8:F0) [14:16:39:737]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILREBOOTDRV,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:738]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ERASERUTILDRV10910,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:738]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_SYMTDI,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:739]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:739]: Executing op: RegRemoveValue(Name={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},,) MSI (s) (F8:F0) [14:16:39:740]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:740]: Executing op: RegRemoveValue(Name={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},,) MSI (s) (F8:F0) [14:16:39:741]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:741]: Executing op: RegRemoveValue(Name={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},,) MSI (s) (F8:F0) [14:16:39:742]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:742]: Executing op: RegRemoveValue(Name={E17664B2-DFBE-4654-8E40-672EC40C0276},,) MSI (s) (F8:F0) [14:16:39:743]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:743]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache\{5713D82F-7C60-410a-9144-FE4D0329DF7B} 3: 2 MSI (s) (F8:F0) [14:16:39:743]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:744]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:39:744]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:744]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ClientUI\ComCatCache 3: 2 MSI (s) (F8:F0) [14:16:39:745]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antivirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:745]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:746]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:746]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antivirus 3: 2 MSI (s) (F8:F0) [14:16:39:747]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:747]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:748]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:748]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antivirus 3: 2 MSI (s) (F8:F0) [14:16:39:749]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antvirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:749]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:750]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:750]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\System\CurrentControlSet\Control\SafeBoot\Network\Symantec Antvirus 3: 2 MSI (s) (F8:F0) [14:16:39:750]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccSetMgr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:751]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:751]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:753]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:753]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:755]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Network\ccEvtMgr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:755]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:756]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:758]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:759]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:760]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antvirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:761]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:761]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:761]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\System\CurrentControlSet\Control\SafeBoot\Minimal\Symantec Antvirus 3: 2 MSI (s) (F8:F0) [14:16:39:762]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccSetMgr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:762]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:762]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:764]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:764]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:766]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Control\SafeBoot\Minimal\ccEvtMgr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:766]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:767]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:769]: Executing op: RegRemoveValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:771]: Executing op: RegAddValue(,Value=Service,) MSI (s) (F8:F0) [14:16:39:773]: Executing op: RegOpenKey(Root=-2147483646,Key=System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:773]: Executing op: RegRemoveValue(Name=TypesSupported,Value=#7,) MSI (s) (F8:F0) [14:16:39:773]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:774]: Executing op: RegRemoveValue(Name=EventMessageFile,Value=C:\PROGRA~2\Symantec\SYMANT~1\res\1033\PScanRes.dll,) MSI (s) (F8:F0) [14:16:39:774]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:774]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\System\CurrentControlSet\Services\EventLog\Application\Symantec AntiVirus 3: 2 MSI (s) (F8:F0) [14:16:39:775]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:775]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:39:775]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:39:777]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:777]: Executing op: RegRemoveValue(Name={8BEEE74D-455E-4616-A97A-F6E86C317F32},Value=LDVP Shell Extensions,) MSI (s) (F8:F0) [14:16:39:777]: Executing op: RegAddValue(Name={8BEEE74D-455E-4616-A97A-F6E86C317F32},Value=LDVP Shell Extensions,) MSI (s) (F8:F0) [14:16:39:779]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Controls Folder\Display\shellex\PropertySheetHandlers\LDVP Shell Extensions,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:779]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:39:780]: Executing op: RegAddValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:39:782]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP\Backup,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:783]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\PatchInst\SRTSP,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:783]: Executing op: RegRemoveValue(Name=ImagePath,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\SRTSP\srtUnin.dll,) MSI (s) (F8:F0) [14:16:39:784]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:784]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\PatchInst\SRTSP 3: 2 MSI (s) (F8:F0) [14:16:39:785]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\SRTSP,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:785]: Executing op: RegRemoveValue(Name=Version,Value=10.3.3.4,) MSI (s) (F8:F0) [14:16:39:786]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:786]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\SRTSP 3: 2 MSI (s) (F8:F0) [14:16:39:786]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\InstalledApps,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:787]: Executing op: RegRemoveValue(Name=Savrt,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) MSI (s) (F8:F0) [14:16:39:788]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:789]: Executing op: RegRemoveValue(Name=SRTSP,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\,) MSI (s) (F8:F0) [14:16:39:790]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:791]: Executing op: RegRemoveValue(Name=SRTSPQuarantine,Value=C:\ProgramData\Symantec\SRTSP\Quarantine\,) MSI (s) (F8:F0) [14:16:39:792]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:793]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:794]: Executing op: RegRemoveValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (F8:F0) [14:16:39:794]: Executing op: RegAddValue(Name=DisableAntiSpyware,Value=#1,) MSI (s) (F8:F0) [14:16:39:797]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\Directories,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:797]: Executing op: RegRemoveValue(Name=C:,Value=#1,) MSI (s) (F8:F0) [14:16:39:798]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:798]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options\Directories 3: 2 MSI (s) (F8:F0) [14:16:39:798]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:798]: Executing op: RegRemoveValue(Name=CDRoms,Value=#0,) MSI (s) (F8:F0) [14:16:39:799]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:801]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:39:801]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:805]: Executing op: RegRemoveValue(Name=SelectedScanType,Value=#1,) MSI (s) (F8:F0) [14:16:39:806]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:807]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:39:807]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:809]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=ActiveScan,) MSI (s) (F8:F0) [14:16:39:809]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:810]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:39:811]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:812]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:39:813]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:815]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:39:815]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:817]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:39:817]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:819]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:39:820]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:823]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:39:823]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:824]: Executing op: RegRemoveValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (F8:F0) [14:16:39:825]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:827]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#0,) MSI (s) (F8:F0) [14:16:39:828]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:829]: Executing op: RegRemoveValue(Name=Floppys,Value=#0,) MSI (s) (F8:F0) [14:16:39:831]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:832]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:833]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:39:833]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:835]: Executing op: RegRemoveValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) MSI (s) (F8:F0) [14:16:39:835]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:836]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:39:837]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:838]: Executing op: RegRemoveValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (F8:F0) [14:16:39:840]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:841]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:39:842]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:843]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:39:844]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:845]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:39:845]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:847]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\Security,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:847]: Executing op: RegRemoveValue(Name=LockUnloadServices,Value=#0,) MSI (s) (F8:F0) [14:16:39:848]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:848]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\Security 3: 2 MSI (s) (F8:F0) [14:16:39:848]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\forwardscan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:849]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:39:850]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:850]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\forwardscan 3: 2 MSI (s) (F8:F0) [14:16:39:850]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\clientscan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:851]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:39:851]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:852]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\clientscan 3: 2 MSI (s) (F8:F0) [14:16:39:852]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\licensing,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:852]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:39:853]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:853]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\licensing 3: 2 MSI (s) (F8:F0) [14:16:39:854]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:854]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:39:855]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:856]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:39:856]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:856]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options\Expanded 3: 2 MSI (s) (F8:F0) [14:16:39:857]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:857]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:39:858]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:859]: Executing op: RegRemoveValue(Name=FirstAction,Value=#3,) MSI (s) (F8:F0) [14:16:39:860]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:860]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options\Expanded 3: 2 MSI (s) (F8:F0) [14:16:39:860]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:861]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:39:861]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:862]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:39:863]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:863]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:39:864]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:864]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:39:865]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:865]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:39:866]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:866]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:39:867]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:867]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:39:868]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:868]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#3,) MSI (s) (F8:F0) [14:16:39:869]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:869]: Executing op: RegRemoveValue(Name=FirstAction,Value=#3,) MSI (s) (F8:F0) [14:16:39:871]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:871]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Reboot Processing Options 3: 2 MSI (s) (F8:F0) [14:16:39:871]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\103,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:872]: Executing op: RegRemoveValue(Name=1032000,Value=#1,) MSI (s) (F8:F0) [14:16:39:873]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:874]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\103 3: 2 MSI (s) (F8:F0) [14:16:39:874]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:875]: Executing op: RegRemoveValue(Name=512008,Value=#1,) MSI (s) (F8:F0) [14:16:39:875]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:876]: Executing op: RegRemoveValue(Name=512002,Value=#1,) MSI (s) (F8:F0) [14:16:39:877]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:877]: Executing op: RegRemoveValue(Name=512001,Value=#1,) MSI (s) (F8:F0) [14:16:39:877]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:878]: Executing op: RegRemoveValue(Name=512000,Value=#1,) MSI (s) (F8:F0) [14:16:39:878]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:878]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\51 3: 2 MSI (s) (F8:F0) [14:16:39:879]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:879]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:39:880]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:881]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:39:881]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:881]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options\Expanded 3: 2 MSI (s) (F8:F0) [14:16:39:882]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:883]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:39:883]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:884]: Executing op: RegRemoveValue(Name=LDVPEventLog,Value=#0,) MSI (s) (F8:F0) [14:16:39:884]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:885]: Executing op: RegRemoveValue(Name=AlertParent,Value=#0,) MSI (s) (F8:F0) [14:16:39:885]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:886]: Executing op: RegRemoveValue(Name=ForwardLogs,Value=#0,) MSI (s) (F8:F0) [14:16:39:886]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:888]: Executing op: RegRemoveValue(Name=NTEventLog,Value=#0,) MSI (s) (F8:F0) [14:16:39:890]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:890]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\SystemScan 3: 2 MSI (s) (F8:F0) [14:16:39:891]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:891]: Executing op: RegRemoveValue(Name=ServiceDLLName,Value=vpmsece.dll,) MSI (s) (F8:F0) [14:16:39:892]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:893]: Executing op: RegRemoveValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:39:893]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:895]: Executing op: RegRemoveValue(Name=ServiceDLLEntryPoint,Value=MEC_StorageInit,) MSI (s) (F8:F0) [14:16:39:895]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:897]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483646,) MSI (s) (F8:F0) [14:16:39:897]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:898]: Executing op: RegRemoveValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (F8:F0) [14:16:39:899]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:900]: Executing op: RegRemoveValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (F8:F0) [14:16:39:900]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:901]: Executing op: RegRemoveValue(Name=ServiceStatus,Value=#0,) MSI (s) (F8:F0) [14:16:39:902]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:903]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:903]: Executing op: RegRemoveValue(Name=DefVersion,Value=#x,) MSI (s) (F8:F0) [14:16:39:903]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:904]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:905]: Executing op: RegRemoveValue(Name=NotesWatch,Value=#30,) MSI (s) (F8:F0) [14:16:39:905]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:907]: Executing op: RegRemoveValue(Name=HookDLLName,Value=nLNVP.dll,) MSI (s) (F8:F0) [14:16:39:907]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:908]: Executing op: RegRemoveValue(Name=ServiceDLLPath,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:39:909]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:910]: Executing op: RegRemoveValue(Name=ServiceDLLName,Value=NotesExt.dll,) MSI (s) (F8:F0) [14:16:39:911]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:913]: Executing op: RegRemoveValue(Name=DisplayName,Value=LotusNotes,) MSI (s) (F8:F0) [14:16:39:913]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:914]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483644,) MSI (s) (F8:F0) [14:16:39:915]: Executing op: RegAddValue(Name=Type,Value=#-2147483644,) MSI (s) (F8:F0) [14:16:39:917]: Executing op: RegRemoveValue(Name=ServiceDLLEntryPoint,Value=NSE_StorageInit,) MSI (s) (F8:F0) [14:16:39:917]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:918]: Executing op: RegRemoveValue(Name=ClientStorageStartCode,Value=#536870955,) MSI (s) (F8:F0) [14:16:39:919]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:920]: Executing op: RegRemoveValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (F8:F0) [14:16:39:923]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:925]: Executing op: RegRemoveValue(Name=ServiceStatus,Value=#0,) MSI (s) (F8:F0) [14:16:39:926]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:927]: Executing op: RegRemoveValue(Name=Type,Value=#-2147483644,) MSI (s) (F8:F0) [14:16:39:928]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:929]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\SYMANTEC,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:930]: Executing op: RegRemoveValue(Name=VistaEnable,Value=#1,) MSI (s) (F8:F0) [14:16:39:930]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:930]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SYSTEM\SYMANTEC 3: 2 MSI (s) (F8:F0) [14:16:39:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Scan,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:931]: Executing op: RegRemoveValue(Name=ScheduleDay,Value=#8,) MSI (s) (F8:F0) [14:16:39:932]: Executing op: RegAddValue(Name=ScheduleDay,Value=#8,) MSI (s) (F8:F0) [14:16:39:934]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:934]: Executing op: RegRemoveValue(Name=ClientStorageStartCode,Value=#0,) MSI (s) (F8:F0) [14:16:39:935]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:936]: Executing op: RegRemoveValue(Name=ServiceStorageStartCode,Value=#0,) MSI (s) (F8:F0) [14:16:39:937]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:938]: Executing op: RegRemoveValue(Name=ServiceStatus,Value=#1,) MSI (s) (F8:F0) [14:16:39:939]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:940]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows Defender\Real-Time Protection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:941]: Executing op: RegRemoveValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (F8:F0) [14:16:39:942]: Executing op: RegAddValue(Name=DisableAntiSpywareRealtimeProtection,Value=#1,) MSI (s) (F8:F0) [14:16:39:944]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:944]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:39:945]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:945]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\DWLDPN~1.DLL,) MSI (s) (F8:F0) [14:16:39:957]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:958]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{083684A2-47AB-4839-A3B3-8109F4266B29}\InProcServer32 3: 2 MSI (s) (F8:F0) [14:16:39:958]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:958]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:39:959]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:39:961]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep\Directories,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:962]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:39:962]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:962]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep\Directories 3: 2 MSI (s) (F8:F0) [14:16:39:963]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan\Directories,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:963]: Executing op: RegRemoveValue(Name=C:,Value=#1,) MSI (s) (F8:F0) [14:16:39:964]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:964]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan\Directories 3: 2 MSI (s) (F8:F0) [14:16:39:964]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\LocalData,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:965]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:965]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LiveUpdateAdminSched,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:965]: Executing op: RegRemoveValue(Name=Installed,Value=#0,) MSI (s) (F8:F0) [14:16:39:966]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:966]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LiveUpdateAdminSched 3: 2 MSI (s) (F8:F0) [14:16:39:966]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:967]: Executing op: RegRemoveValue(Name=ForwardLogs,Value=#0,) MSI (s) (F8:F0) [14:16:39:967]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:969]: Executing op: RegRemoveValue(Name=AlertParent,Value=#0,) MSI (s) (F8:F0) [14:16:39:969]: Executing op: RegAddValue(Name=AlertParent,Value=#1,) MSI (s) (F8:F0) [14:16:39:971]: Executing op: RegRemoveValue(Name=LDVPEventLog,Value=#1,) MSI (s) (F8:F0) [14:16:39:971]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:972]: Executing op: RegRemoveValue(Name=RenameExt,Value=VIR,) MSI (s) (F8:F0) [14:16:39:972]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:973]: Executing op: RegRemoveValue(Name=NTEventLog,Value=#1,) MSI (s) (F8:F0) [14:16:39:974]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:977]: Executing op: RegRemoveValue(Name=LDVPCommonConfiguration,Value=#1,) MSI (s) (F8:F0) [14:16:39:977]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:979]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:39:979]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:980]: Executing op: RegRemoveValue(Name=AlertParent,Value=#1,) MSI (s) (F8:F0) [14:16:39:981]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:982]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\UpdateStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:983]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:983]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:984]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:985]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Quarantine,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:986]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:988]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:988]: Executing op: RegRemoveValue(Name=CorporateFeatures,Value=#1,) MSI (s) (F8:F0) [14:16:39:988]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:991]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Clients,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:992]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:39:992]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:39:992]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Clients 3: 2 MSI (s) (F8:F0) [14:16:39:993]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\AdministratorOnly\General,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:39:993]: Executing op: RegRemoveValue(Name=EnableDefwatchQuickscan,Value=#0,) MSI (s) (F8:F0) [14:16:39:993]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:994]: Executing op: RegRemoveValue(Name=WSCDefsUpToDate,Value=#30,) MSI (s) (F8:F0) [14:16:39:994]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:995]: Executing op: RegRemoveValue(Name=WSCAVAlert,Value=#1,) MSI (s) (F8:F0) [14:16:39:995]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:996]: Executing op: RegRemoveValue(Name=WindowsSecurityCenterControl,Value=#0,) MSI (s) (F8:F0) [14:16:39:996]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:997]: Executing op: RegRemoveValue(Name=ShowVPIcon,Value=#1,) MSI (s) (F8:F0) [14:16:39:998]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:998]: Executing op: RegRemoveValue(Name=WarnAfterDays,Value=#30,) MSI (s) (F8:F0) [14:16:39:998]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:39:999]: Executing op: RegRemoveValue(Name=DisplayOutdatedMessage,Value=#0,) MSI (s) (F8:F0) [14:16:39:999]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:000]: Executing op: RegRemoveValue(Name=StartupScansEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:40:000]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:001]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:002]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:002]: Executing op: RegRemoveValue(Name=ReverseLookup,Value=#0,) MSI (s) (F8:F0) [14:16:40:003]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:003]: Executing op: RegRemoveValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:004]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:005]: Executing op: RegRemoveValue(Name=FirstGreywareAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:005]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:006]: Executing op: RegRemoveValue(Name=EnableLogging,Value=#0,) MSI (s) (F8:F0) [14:16:40:006]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:007]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:40:007]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:008]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:009]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:009]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (F8:F0) [14:16:40:010]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:010]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:011]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:011]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:40:012]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:012]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:013]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:013]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:014]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:014]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:015]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:015]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:016]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:016]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:018]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:018]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan CheckScan Options 3: 2 MSI (s) (F8:F0) [14:16:40:018]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:019]: Executing op: RegRemoveValue(Name=472000,Value=#0,) MSI (s) (F8:F0) [14:16:40:019]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:020]: Executing op: RegRemoveValue(Name=472001,Value=#1,) MSI (s) (F8:F0) [14:16:40:020]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:021]: Executing op: RegRemoveValue(Name=472003,Value=#1,) MSI (s) (F8:F0) [14:16:40:021]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:022]: Executing op: RegRemoveValue(Name=472004,Value=#0,) MSI (s) (F8:F0) [14:16:40:022]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:022]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\47 3: 2 MSI (s) (F8:F0) [14:16:40:023]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:023]: Executing op: RegRemoveValue(Name=DWLDPN~1.DLL,Value={083684A2-47AB-4839-A3B3-8109F4266B29},) MSI (s) (F8:F0) [14:16:40:023]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:024]: Executing op: RegRemoveValue(Name=nnewdefs.dll,Value={0F0E0EE0-760F-11D2-8E55-72C9EE000000},) MSI (s) (F8:F0) [14:16:40:024]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:024]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SharedDefs\DefWatch\Handlers 3: 2 MSI (s) (F8:F0) [14:16:40:025]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\LiveUpdate\Preferences,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:025]: Executing op: RegRemoveValue(Name=All Transports Available,Value=#1,) MSI (s) (F8:F0) [14:16:40:025]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:026]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\LiveUpdate\Preferences 3: 2 MSI (s) (F8:F0) [14:16:40:026]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:026]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (F8:F0) [14:16:40:027]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:028]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (F8:F0) [14:16:40:028]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:029]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (F8:F0) [14:16:40:029]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:029]: Executing op: RegRemoveValue(Name=ScanForGreyware,Value=#0,) MSI (s) (F8:F0) [14:16:40:030]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:030]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Custom Tasks\Default Scan Options 3: 2 MSI (s) (F8:F0) [14:16:40:030]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:031]: Executing op: RegRemoveValue(Name=Interval,Value=#5000,) MSI (s) (F8:F0) [14:16:40:031]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:033]: Executing op: RegRemoveValue(Name=Count,Value=#100,) MSI (s) (F8:F0) [14:16:40:033]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:035]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options\Schedule,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:036]: Executing op: RegRemoveValue(Name=Enabled,Value=#0,) MSI (s) (F8:F0) [14:16:40:036]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:036]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default Startup Quickscan Options\Schedule 3: 2 MSI (s) (F8:F0) [14:16:40:037]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:037]: Executing op: RegRemoveValue(Name=492003,Value=#1,) MSI (s) (F8:F0) [14:16:40:038]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:038]: Executing op: RegRemoveValue(Name=492000,Value=#0,) MSI (s) (F8:F0) [14:16:40:039]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:040]: Executing op: RegRemoveValue(Name=492001,Value=#1,) MSI (s) (F8:F0) [14:16:40:043]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:043]: Executing op: RegRemoveValue(Name=492002,Value=#1,) MSI (s) (F8:F0) [14:16:40:043]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:044]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\49 3: 2 MSI (s) (F8:F0) [14:16:40:044]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:044]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:045]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:40:045]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:046]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:40:046]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:047]: Executing op: RegRemoveValue(Name=ScanERASERDefs,Value=#1,) MSI (s) (F8:F0) [14:16:40:048]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:048]: Executing op: RegRemoveValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (F8:F0) [14:16:40:049]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:049]: Executing op: RegRemoveValue(Name=CDRoms,Value=#0,) MSI (s) (F8:F0) [14:16:40:050]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:050]: Executing op: RegRemoveValue(Name=Floppys,Value=#0,) MSI (s) (F8:F0) [14:16:40:051]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:051]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#0,) MSI (s) (F8:F0) [14:16:40:052]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:052]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:053]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:053]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:40:054]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:054]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:054]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:055]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:055]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:056]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:056]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:057]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:059]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:060]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:060]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:061]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:40:061]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:062]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:062]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:063]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:064]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:064]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=ActiveScan,) MSI (s) (F8:F0) [14:16:40:065]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:065]: Executing op: RegRemoveValue(Name=DisplayStatusDialogIfThreatDetected,Value=#0,) MSI (s) (F8:F0) [14:16:40:066]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:066]: Executing op: RegRemoveValue(Name=SelectedScanType,Value=#1,) MSI (s) (F8:F0) [14:16:40:067]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:067]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:40:068]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:068]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default QuickScan Options 3: 2 MSI (s) (F8:F0) [14:16:40:068]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:069]: Executing op: RegRemoveValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (F8:F0) [14:16:40:069]: Executing op: RegAddValue(Name=Compatibility Flags,Value=#1024,) MSI (s) (F8:F0) [14:16:40:071]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:40:072]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:40:074]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:074]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:40:075]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:076]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:40:076]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:077]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (F8:F0) [14:16:40:077]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:077]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:078]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:079]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (F8:F0) [14:16:40:079]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:080]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:080]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:081]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:081]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:082]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:082]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:083]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (F8:F0) [14:16:40:084]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:084]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:085]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:085]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (F8:F0) [14:16:40:086]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:086]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:087]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:087]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:40:088]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:088]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:40:089]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:089]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (F8:F0) [14:16:40:090]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:090]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (F8:F0) [14:16:40:092]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:094]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (F8:F0) [14:16:40:095]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:095]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (F8:F0) [14:16:40:096]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:096]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (F8:F0) [14:16:40:097]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:098]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:098]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:099]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:40:099]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:099]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (F8:F0) [14:16:40:100]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:100]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:101]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:101]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (F8:F0) [14:16:40:102]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:102]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:103]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:40:103]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:103]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\VirusSweep 3: 2 MSI (s) (F8:F0) [14:16:40:103]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:104]: Executing op: RegRemoveValue(Name=FirstAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:104]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:105]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:105]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:106]: Executing op: RegRemoveValue(Name=Logger,Value=#13,) MSI (s) (F8:F0) [14:16:40:106]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:107]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:40:107]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:109]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:110]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:110]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (F8:F0) [14:16:40:110]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:111]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:40:112]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:112]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:113]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:113]: Executing op: RegRemoveValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:114]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:114]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:115]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:115]: Executing op: RegRemoveValue(Name=SeecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:115]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:116]: Executing op: RegRemoveValue(Name=FirstGreywareAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:117]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:117]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:118]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:118]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Manual Quarantine Scan Options 3: 2 MSI (s) (F8:F0) [14:16:40:118]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:119]: Executing op: RegRemoveValue(Name=RandomizeMinOfDay,Value=#49,) MSI (s) (F8:F0) [14:16:40:119]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:120]: Executing op: RegRemoveValue(Name=RandomizeWeekEnd,Value=#6,) MSI (s) (F8:F0) [14:16:40:120]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:121]: Executing op: RegRemoveValue(Name=RandomizeWeekStart,Value=#4,) MSI (s) (F8:F0) [14:16:40:121]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:122]: Executing op: RegRemoveValue(Name=RandomizeDayRange,Value=#300,) MSI (s) (F8:F0) [14:16:40:122]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:123]: Executing op: RegRemoveValue(Name=TimeWindowDaily,Value=#8,) MSI (s) (F8:F0) [14:16:40:123]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:123]: Executing op: RegRemoveValue(Name=TimeWindowWeekly,Value=#3,) MSI (s) (F8:F0) [14:16:40:124]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:125]: Executing op: RegRemoveValue(Name=DayOfWeek,Value=#5,) MSI (s) (F8:F0) [14:16:40:126]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:128]: Executing op: RegRemoveValue(Name=Type,Value=#2,) MSI (s) (F8:F0) [14:16:40:128]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:129]: Executing op: RegRemoveValue(Name=TimeWindowMonthly,Value=#11,) MSI (s) (F8:F0) [14:16:40:129]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:130]: Executing op: RegRemoveValue(Name=Enabled,Value=#1,) MSI (s) (F8:F0) [14:16:40:130]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:131]: Executing op: RegRemoveValue(Name=LastStart,Value=#1062212403,) MSI (s) (F8:F0) [14:16:40:131]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:132]: Executing op: RegRemoveValue(Name=MissedEventEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:40:132]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:133]: Executing op: RegRemoveValue(Name=MinOfDay,Value=#1020,) MSI (s) (F8:F0) [14:16:40:133]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:134]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:134]: Executing op: RegRemoveValue(Name=RandomizeDayOfWeek,Value=#6,) MSI (s) (F8:F0) [14:16:40:135]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:135]: Executing op: RegRemoveValue(Name=SkipEvent,Value=#2,) MSI (s) (F8:F0) [14:16:40:136]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:136]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager\Schedule 3: 2 MSI (s) (F8:F0) [14:16:40:136]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:137]: Executing op: RegRemoveValue(Name=SymantecShared,Value=C:\Program Files (x86)\Common Files\Symantec Shared,) MSI (s) (F8:F0) [14:16:40:138]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:138]: Executing op: RegRemoveValue(Name=SharedComponents,Value=C:\Program Files (x86)\Symantec,) MSI (s) (F8:F0) [14:16:40:139]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:140]: Executing op: RegRemoveValue(Name=InstallDir,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:40:140]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:140]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec AntiVirus\Install\7.50 3: 2 MSI (s) (F8:F0) [14:16:40:141]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:141]: Executing op: RegRemoveValue(Name=SAVIUAuth,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,) MSI (s) (F8:F0) [14:16:40:145]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:145]: Executing op: RegRemoveValue(Name=SAVIUDeploy,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,) MSI (s) (F8:F0) [14:16:40:146]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:146]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\IntelligentUpdater\LocalDLLs 3: 2 MSI (s) (F8:F0) [14:16:40:147]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:147]: Executing op: RegRemoveValue(Name=EnableAllUsers,Value=#1,) MSI (s) (F8:F0) [14:16:40:147]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:148]: Executing op: RegRemoveValue(Name=UpdateClients,Value=#0,) MSI (s) (F8:F0) [14:16:40:148]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:149]: Executing op: RegRemoveValue(Name=EnableProductUpdates,Value=#1,) MSI (s) (F8:F0) [14:16:40:150]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:150]: Executing op: RegRemoveValue(Name=DownLoadStatus,Value=#0,) MSI (s) (F8:F0) [14:16:40:151]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:151]: Executing op: RegRemoveValue(Name=TypeOfDownload,Value=#1,) MSI (s) (F8:F0) [14:16:40:152]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:152]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:153]: Executing op: RegRemoveValue(Name=LockUpdatePatternScheduling,Value=#0,) MSI (s) (F8:F0) [14:16:40:153]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:154]: Executing op: RegRemoveValue(Name=LockUpdatePattern,Value=#0,) MSI (s) (F8:F0) [14:16:40:154]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:154]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\PatternManager 3: 2 MSI (s) (F8:F0) [14:16:40:155]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:155]: Executing op: RegRemoveValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:40:156]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:157]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:157]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:157]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (F8:F0) [14:16:40:158]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:158]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (F8:F0) [14:16:40:159]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:159]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (F8:F0) [14:16:40:160]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:161]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:40:161]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:162]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:40:162]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:163]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:163]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:164]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (F8:F0) [14:16:40:164]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:165]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:165]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:166]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (F8:F0) [14:16:40:166]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:167]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:167]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:168]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (F8:F0) [14:16:40:168]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:169]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:169]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:170]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (F8:F0) [14:16:40:170]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:170]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:171]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:171]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:40:172]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:172]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (F8:F0) [14:16:40:173]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:173]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:40:174]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:174]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (F8:F0) [14:16:40:175]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:175]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (F8:F0) [14:16:40:175]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:177]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (F8:F0) [14:16:40:179]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:179]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:40:179]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:180]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:181]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:181]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (F8:F0) [14:16:40:182]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:182]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:183]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:183]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (F8:F0) [14:16:40:184]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:184]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:40:185]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:186]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:186]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:40:187]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:187]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\ManualScan 3: 2 MSI (s) (F8:F0) [14:16:40:187]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:188]: Executing op: RegRemoveValue(Name=ScanDeliverResubmit,Value=#0,) MSI (s) (F8:F0) [14:16:40:188]: Executing op: RegAddValue(Name=ScanDeliverResubmit,Value=#1,) MSI (s) (F8:F0) [14:16:40:189]: Executing op: RegRemoveValue(Name=QuarantinePurgeEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:40:190]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:190]: Executing op: RegRemoveValue(Name=ScanDeliverResubmit,Value=#1,) MSI (s) (F8:F0) [14:16:40:191]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:191]: Executing op: RegRemoveValue(Name=ScanDeliverEnabled,Value=#1,) MSI (s) (F8:F0) [14:16:40:192]: Executing op: RegAddValue(Name=ScanDeliverEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:40:192]: Executing op: RegRemoveValue(Name=DefWatchMode,Value=#0,) MSI (s) (F8:F0) [14:16:40:196]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:196]: Executing op: RegRemoveValue(Name=RepairedItemPurgeAgeLimit,Value=#30,) MSI (s) (F8:F0) [14:16:40:197]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:197]: Executing op: RegRemoveValue(Name=ScanDeliverEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:40:198]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:198]: Executing op: RegRemoveValue(Name=RepairedItemPurgeEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:40:199]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:199]: Executing op: RegRemoveValue(Name=BackupItemPurgeAgeLimit,Value=#30,) MSI (s) (F8:F0) [14:16:40:200]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:200]: Executing op: RegRemoveValue(Name=BackupItemPurgeEnabled,Value=#0,) MSI (s) (F8:F0) [14:16:40:201]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:201]: Executing op: RegRemoveValue(Name=QuarantinePurgeAgeLimit,Value=#30,) MSI (s) (F8:F0) [14:16:40:202]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:202]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:203]: Executing op: RegRemoveValue(Name=RepairedItemPurgeFrequency,Value=#0,) MSI (s) (F8:F0) [14:16:40:205]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:205]: Executing op: RegRemoveValue(Name=BackupItemPurgeFrequency,Value=#0,) MSI (s) (F8:F0) [14:16:40:206]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:206]: Executing op: RegRemoveValue(Name=QuarantinePurgeFrequency,Value=#0,) MSI (s) (F8:F0) [14:16:40:207]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:207]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Quarantine 3: 2 MSI (s) (F8:F0) [14:16:40:207]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:208]: Executing op: RegRemoveValue(Name=Logger,Value=#13,) MSI (s) (F8:F0) [14:16:40:208]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:209]: Executing op: RegRemoveValue(Name=ExtraQuarantineFlags,Value=#2147483648,) MSI (s) (F8:F0) [14:16:40:209]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:211]: Executing op: RegRemoveValue(Name=Status,Value=#4,) MSI (s) (F8:F0) [14:16:40:213]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:213]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:214]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:214]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:215]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:215]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:216]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:216]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:40:217]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:217]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:218]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:218]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:219]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:219]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:220]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:220]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:221]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:221]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:222]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:222]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan Options 3: 2 MSI (s) (F8:F0) [14:16:40:222]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:222]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:40:223]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:223]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:224]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:225]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (F8:F0) [14:16:40:225]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:226]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:226]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:228]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:40:230]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:230]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:231]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:232]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:232]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:232]: Executing op: RegRemoveValue(Name=FirstAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:233]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:233]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:234]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:234]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:235]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:235]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Scan NoZip Options 3: 2 MSI (s) (F8:F0) [14:16:40:236]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:236]: Executing op: RegRemoveValue(Name=Logger,Value=#13,) MSI (s) (F8:F0) [14:16:40:237]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:237]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:40:238]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:238]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:239]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:239]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:239]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:240]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:240]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:241]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:40:241]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:242]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:242]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:243]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:243]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:244]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:244]: Executing op: RegAddValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:245]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:246]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:246]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:247]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:248]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:248]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:248]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\CScan Repair Options 3: 2 MSI (s) (F8:F0) [14:16:40:249]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:249]: Executing op: RegRemoveValue(Name=ReverseLookup,Value=#0,) MSI (s) (F8:F0) [14:16:40:250]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:250]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:251]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:252]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:40:252]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:253]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:253]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:254]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:254]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:255]: Executing op: RegRemoveValue(Name=Logger,Value=#11,) MSI (s) (F8:F0) [14:16:40:255]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:256]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:256]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:256]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:257]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:257]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:258]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:258]: Executing op: RegRemoveValue(Name=Status,Value=#9,) MSI (s) (F8:F0) [14:16:40:259]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:259]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:260]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:260]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:264]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:264]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch CScan Repair Options 3: 2 MSI (s) (F8:F0) [14:16:40:264]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:265]: Executing op: RegRemoveValue(Name=26,Value=#1,) MSI (s) (F8:F0) [14:16:40:265]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:266]: Executing op: RegRemoveValue(Name=2,Value=#1,) MSI (s) (F8:F0) [14:16:40:267]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:267]: Executing op: RegRemoveValue(Name=74,Value=#1,) MSI (s) (F8:F0) [14:16:40:268]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:268]: Executing op: RegRemoveValue(Name=73,Value=#1,) MSI (s) (F8:F0) [14:16:40:268]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:268]: Executing op: RegRemoveValue(Name=51,Value=#1,) MSI (s) (F8:F0) [14:16:40:269]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:269]: Executing op: RegRemoveValue(Name=50,Value=#1,) MSI (s) (F8:F0) [14:16:40:269]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:270]: Executing op: RegRemoveValue(Name=49,Value=#1,) MSI (s) (F8:F0) [14:16:40:271]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:271]: Executing op: RegRemoveValue(Name=48,Value=#1,) MSI (s) (F8:F0) [14:16:40:272]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:272]: Executing op: RegRemoveValue(Name=47,Value=#0,) MSI (s) (F8:F0) [14:16:40:273]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:273]: Executing op: RegRemoveValue(Name=46,Value=#1,) MSI (s) (F8:F0) [14:16:40:274]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:274]: Executing op: RegRemoveValue(Name=58,Value=#1,) MSI (s) (F8:F0) [14:16:40:274]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:275]: Executing op: RegRemoveValue(Name=57,Value=#1,) MSI (s) (F8:F0) [14:16:40:275]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:276]: Executing op: RegRemoveValue(Name=56,Value=#1,) MSI (s) (F8:F0) [14:16:40:276]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:277]: Executing op: RegRemoveValue(Name=55,Value=#1,) MSI (s) (F8:F0) [14:16:40:277]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:278]: Executing op: RegRemoveValue(Name=45,Value=#1,) MSI (s) (F8:F0) [14:16:40:279]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:281]: Executing op: RegRemoveValue(Name=3,Value=#1,) MSI (s) (F8:F0) [14:16:40:281]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:282]: Executing op: RegRemoveValue(Name=4,Value=#0,) MSI (s) (F8:F0) [14:16:40:282]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:283]: Executing op: RegRemoveValue(Name=5,Value=#1,) MSI (s) (F8:F0) [14:16:40:283]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:284]: Executing op: RegRemoveValue(Name=6,Value=#0,) MSI (s) (F8:F0) [14:16:40:284]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:285]: Executing op: RegRemoveValue(Name=7,Value=#1,) MSI (s) (F8:F0) [14:16:40:285]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:286]: Executing op: RegRemoveValue(Name=12,Value=#0,) MSI (s) (F8:F0) [14:16:40:286]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:287]: Executing op: RegRemoveValue(Name=13,Value=#1,) MSI (s) (F8:F0) [14:16:40:287]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:288]: Executing op: RegRemoveValue(Name=14,Value=#1,) MSI (s) (F8:F0) [14:16:40:288]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:289]: Executing op: RegRemoveValue(Name=16,Value=#0,) MSI (s) (F8:F0) [14:16:40:290]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:290]: Executing op: RegRemoveValue(Name=20,Value=#0,) MSI (s) (F8:F0) [14:16:40:291]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:291]: Executing op: RegRemoveValue(Name=21,Value=#1,) MSI (s) (F8:F0) [14:16:40:292]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:292]: Executing op: RegRemoveValue(Name=22,Value=#1,) MSI (s) (F8:F0) [14:16:40:293]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:293]: Executing op: RegRemoveValue(Name=23,Value=#0,) MSI (s) (F8:F0) [14:16:40:294]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:294]: Executing op: RegRemoveValue(Name=24,Value=#0,) MSI (s) (F8:F0) [14:16:40:296]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:298]: Executing op: RegRemoveValue(Name=25,Value=#1,) MSI (s) (F8:F0) [14:16:40:298]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:299]: Executing op: RegRemoveValue(Name=18,Value=#0,) MSI (s) (F8:F0) [14:16:40:299]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:300]: Executing op: RegRemoveValue(Name=33,Value=#1,) MSI (s) (F8:F0) [14:16:40:300]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:301]: Executing op: RegRemoveValue(Name=32,Value=#1,) MSI (s) (F8:F0) [14:16:40:301]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:302]: Executing op: RegRemoveValue(Name=31,Value=#1,) MSI (s) (F8:F0) [14:16:40:302]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:303]: Executing op: RegRemoveValue(Name=30,Value=#1,) MSI (s) (F8:F0) [14:16:40:303]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:304]: Executing op: RegRemoveValue(Name=29,Value=#0,) MSI (s) (F8:F0) [14:16:40:304]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:305]: Executing op: RegRemoveValue(Name=28,Value=#0,) MSI (s) (F8:F0) [14:16:40:305]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:306]: Executing op: RegRemoveValue(Name=27,Value=#1,) MSI (s) (F8:F0) [14:16:40:306]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:306]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Common\ForwardEvents\0 3: 2 MSI (s) (F8:F0) [14:16:40:307]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:307]: Executing op: RegRemoveValue(Name=NetScanOnCloseDisable,Value=#0,) MSI (s) (F8:F0) [14:16:40:308]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:308]: Executing op: RegRemoveValue(Name=PreserveTimeStamp,Value=#1,) MSI (s) (F8:F0) [14:16:40:309]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:309]: Executing op: RegRemoveValue(Name=OpenScanningMode,Value=#0,) MSI (s) (F8:F0) [14:16:40:309]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:310]: Executing op: RegRemoveValue(Name=APBlockingSecurityRisks,Value=#1,) MSI (s) (F8:F0) [14:16:40:311]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:312]: Executing op: RegRemoveValue(Name=APTrust,Value=#1,) MSI (s) (F8:F0) [14:16:40:315]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:315]: Executing op: RegRemoveValue(Name=APNetworkCache,Value=#0,) MSI (s) (F8:F0) [14:16:40:316]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:316]: Executing op: RegRemoveValue(Name=MaxNetCacheEntries,Value=#0,) MSI (s) (F8:F0) [14:16:40:317]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:317]: Executing op: RegRemoveValue(Name=NetworkCleanCacheTimeout,Value=#0,) MSI (s) (F8:F0) [14:16:40:318]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:318]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:40:318]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:319]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,) MSI (s) (F8:F0) [14:16:40:319]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:320]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#0,) MSI (s) (F8:F0) [14:16:40:320]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:321]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (F8:F0) [14:16:40:321]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:322]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (F8:F0) [14:16:40:322]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:323]: Executing op: RegRemoveValue(Name=HoldOnClose,Value=#1,) MSI (s) (F8:F0) [14:16:40:323]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:324]: Executing op: RegRemoveValue(Name=ClientReportFormat,Value=~E~V in ~F,) MSI (s) (F8:F0) [14:16:40:324]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:325]: Executing op: RegRemoveValue(Name=ClientNotify,Value=#1,) MSI (s) (F8:F0) [14:16:40:325]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:326]: Executing op: RegRemoveValue(Name=CheckForBadOpCode,Value=#0,) MSI (s) (F8:F0) [14:16:40:326]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:327]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (F8:F0) [14:16:40:327]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:328]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (F8:F0) [14:16:40:328]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:329]: Executing op: RegRemoveValue(Name=Heuristics,Value=#1,) MSI (s) (F8:F0) [14:16:40:329]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:330]: Executing op: RegRemoveValue(Name=RemoveAlert,Value=#0,) MSI (s) (F8:F0) [14:16:40:330]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:331]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:40:332]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:332]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:40:333]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:333]: Executing op: RegRemoveValue(Name=HardDisks,Value=#1,) MSI (s) (F8:F0) [14:16:40:334]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:334]: Executing op: RegRemoveValue(Name=FloppyBRAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:335]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:335]: Executing op: RegRemoveValue(Name=FloppyBRWrite,Value=#0,) MSI (s) (F8:F0) [14:16:40:335]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:336]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:336]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:337]: Executing op: RegRemoveValue(Name=HardDriveBRWrite,Value=#1,) MSI (s) (F8:F0) [14:16:40:337]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:338]: Executing op: RegRemoveValue(Name=ZipFile,Value=#0,) MSI (s) (F8:F0) [14:16:40:338]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:339]: Executing op: RegRemoveValue(Name=Floppys,Value=#1,) MSI (s) (F8:F0) [14:16:40:339]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:340]: Executing op: RegRemoveValue(Name=Trap,Value=#0,) MSI (s) (F8:F0) [14:16:40:340]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:341]: Executing op: RegRemoveValue(Name=CheckRemoveable,Value=#1,) MSI (s) (F8:F0) [14:16:40:342]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:342]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:40:343]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:343]: Executing op: RegRemoveValue(Name=CheckSum,Value=#0,) MSI (s) (F8:F0) [14:16:40:343]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:345]: Executing op: RegRemoveValue(Name=HeuristicsLevel,Value=#2,) MSI (s) (F8:F0) [14:16:40:345]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:347]: Executing op: RegRemoveValue(Name=RemoveAlertSeconds,Value=#1,) MSI (s) (F8:F0) [14:16:40:349]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:349]: Executing op: RegRemoveValue(Name=ScanFloppyBROnAccess,Value=#1,) MSI (s) (F8:F0) [14:16:40:349]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:350]: Executing op: RegRemoveValue(Name=LowLevelFormat,Value=#1,) MSI (s) (F8:F0) [14:16:40:350]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:351]: Executing op: RegRemoveValue(Name=DriveList,,) MSI (s) (F8:F0) [14:16:40:351]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:352]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (F8:F0) [14:16:40:352]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:353]: Executing op: RegRemoveValue(Name=RespondToThreats,Value=#3,) MSI (s) (F8:F0) [14:16:40:353]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:354]: Executing op: RegRemoveValue(Name=NavexInterfaceToUse,Value=#2,) MSI (s) (F8:F0) [14:16:40:354]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:355]: Executing op: RegRemoveValue(Name=AccessCounter,Value=#3,) MSI (s) (F8:F0) [14:16:40:355]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:356]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (F8:F0) [14:16:40:356]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:357]: Executing op: RegRemoveValue(Name=HaveExceptionFiles,Value=#0,) MSI (s) (F8:F0) [14:16:40:357]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:357]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:40:358]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:358]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:358]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:359]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:359]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:359]: Executing op: RegRemoveValue(Name=Networks,Value=#1,) MSI (s) (F8:F0) [14:16:40:360]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:360]: Executing op: RegRemoveValue(Name=SecondGreywareAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:361]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:361]: Executing op: RegRemoveValue(Name=FirstGreywareAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:362]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:362]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:364]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:366]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:366]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:367]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:367]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:368]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:368]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:369]: Executing op: RegRemoveValue(Name=Storage,Value=#1,) MSI (s) (F8:F0) [14:16:40:369]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:370]: Executing op: RegRemoveValue(Name=FileCacheEntries,Value=#0,) MSI (s) (F8:F0) [14:16:40:370]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:371]: Executing op: RegRemoveValue(Name=Cache,Value=#1,) MSI (s) (F8:F0) [14:16:40:371]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:372]: Executing op: RegRemoveValue(Name=BackupToQuarantine,Value=#1,) MSI (s) (F8:F0) [14:16:40:373]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:373]: Executing op: RegRemoveValue(Name=Writes,Value=#1,) MSI (s) (F8:F0) [14:16:40:374]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:374]: Executing op: RegRemoveValue(Name=Execs,Value=#1,) MSI (s) (F8:F0) [14:16:40:375]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:375]: Executing op: RegRemoveValue(Name=Reads,Value=#1,) MSI (s) (F8:F0) [14:16:40:376]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:376]: Executing op: RegRemoveValue(Name=DenyAccess,Value=#2,) MSI (s) (F8:F0) [14:16:40:377]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:377]: Executing op: RegRemoveValue(Name=ConfigRestart,Value=#1,) MSI (s) (F8:F0) [14:16:40:378]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:378]: Executing op: RegRemoveValue(Name=SystemStart,Value=#0,) MSI (s) (F8:F0) [14:16:40:379]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:379]: Executing op: RegRemoveValue(Name=APEOff,Value=#0,) MSI (s) (F8:F0) [14:16:40:381]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:383]: Executing op: RegRemoveValue(Name=CDRoms,Value=#1,) MSI (s) (F8:F0) [14:16:40:383]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:384]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#1,) MSI (s) (F8:F0) [14:16:40:384]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:385]: Executing op: RegRemoveValue(Name=APESleep,Value=#30,) MSI (s) (F8:F0) [14:16:40:385]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:386]: Executing op: RegRemoveValue(Name=APEOn,Value=#1,) MSI (s) (F8:F0) [14:16:40:386]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:386]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\Filesystem\RealTimeScan 3: 2 MSI (s) (F8:F0) [14:16:40:386]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:387]: Executing op: RegRemoveValue(Name=SmtpTlsDetect,Value=#1,) MSI (s) (F8:F0) [14:16:40:387]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:387]: Executing op: RegRemoveValue(Name=PopTlsDetect,Value=#1,) MSI (s) (F8:F0) [14:16:40:387]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:388]: Executing op: RegRemoveValue(Name=ProgressWindow,Value=#0,) MSI (s) (F8:F0) [14:16:40:388]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:388]: Executing op: RegRemoveValue(Name=ProgressIcon,Value=#0,) MSI (s) (F8:F0) [14:16:40:388]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:389]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:389]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:389]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (F8:F0) [14:16:40:389]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:390]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:391]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:391]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:40:391]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:392]: Executing op: RegRemoveValue(Name=SecondOehAction,Value=#3,) MSI (s) (F8:F0) [14:16:40:392]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:392]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:393]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:393]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:393]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:394]: Executing op: RegRemoveValue(Name=NotifySender,Value=#0,) MSI (s) (F8:F0) [14:16:40:394]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:394]: Executing op: RegRemoveValue(Name=NotifySelected,Value=#0,) MSI (s) (F8:F0) [14:16:40:395]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:395]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (F8:F0) [14:16:40:395]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:396]: Executing op: RegRemoveValue(Name=InsertWarning,Value=#1,) MSI (s) (F8:F0) [14:16:40:396]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:397]: Executing op: RegRemoveValue(Name=FirstOehAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:397]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:397]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:398]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:398]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:399]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:399]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:399]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:399]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:40:400]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:400]: Executing op: RegRemoveValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (F8:F0) [14:16:40:401]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:401]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (F8:F0) [14:16:40:401]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:402]: Executing op: RegRemoveValue(Name=OehOnOff,Value=#1,) MSI (s) (F8:F0) [14:16:40:402]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:403]: Executing op: RegRemoveValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (F8:F0) [14:16:40:403]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:403]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\InternetMail\RealTimeScan 3: 2 MSI (s) (F8:F0) [14:16:40:404]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:404]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (F8:F0) [14:16:40:405]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:406]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#1,) MSI (s) (F8:F0) [14:16:40:406]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:407]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (F8:F0) [14:16:40:407]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:408]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:409]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:409]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:40:410]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:410]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (F8:F0) [14:16:40:411]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:411]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (F8:F0) [14:16:40:412]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:412]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#2,) MSI (s) (F8:F0) [14:16:40:413]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:413]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:415]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:417]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:40:417]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:418]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (F8:F0) [14:16:40:418]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:419]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:40:419]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:420]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:420]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:421]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (F8:F0) [14:16:40:421]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:422]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Command FullScan,) MSI (s) (F8:F0) [14:16:40:422]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:423]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (F8:F0) [14:16:40:423]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:424]: Executing op: RegRemoveValue(Name=ScanForGreyware,Value=#0,) MSI (s) (F8:F0) [14:16:40:424]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:425]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:425]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:426]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:426]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:427]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (F8:F0) [14:16:40:428]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:428]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (F8:F0) [14:16:40:429]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:429]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:40:430]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:430]: Executing op: RegRemoveValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:40:432]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:434]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:434]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:434]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:40:435]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:435]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#1,) MSI (s) (F8:F0) [14:16:40:436]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:436]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (F8:F0) [14:16:40:437]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:438]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:40:438]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:439]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (F8:F0) [14:16:40:439]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:440]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:440]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:441]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:40:441]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:442]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (F8:F0) [14:16:40:442]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:443]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (F8:F0) [14:16:40:443]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:444]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:444]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:445]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:40:445]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:445]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default FullScan Options 3: 2 MSI (s) (F8:F0) [14:16:40:446]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:446]: Executing op: RegRemoveValue(Name=NeededFreeDataDiskSpace,Value=#10240000,) MSI (s) (F8:F0) [14:16:40:447]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:447]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#1,) MSI (s) (F8:F0) [14:16:40:447]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:448]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:449]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:449]: Executing op: RegRemoveValue(Name=NeededFreeDiskSpace,Value=#30720000,) MSI (s) (F8:F0) [14:16:40:450]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:450]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#1,) MSI (s) (F8:F0) [14:16:40:451]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:451]: Executing op: RegRemoveValue(Name=Checksum,Value=#0,) MSI (s) (F8:F0) [14:16:40:452]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:452]: Executing op: RegRemoveValue(Name=ExcludedExtensions,,) MSI (s) (F8:F0) [14:16:40:453]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:453]: Executing op: RegRemoveValue(Name=Logger,Value=#1,) MSI (s) (F8:F0) [14:16:40:454]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:454]: Executing op: RegRemoveValue(Name=PrescanExclude,Value=#0,) MSI (s) (F8:F0) [14:16:40:456]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:456]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#1,) MSI (s) (F8:F0) [14:16:40:457]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:457]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Command CustomScan,) MSI (s) (F8:F0) [14:16:40:458]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:458]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:40:459]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:459]: Executing op: RegRemoveValue(Name=ScanLocked,Value=#0,) MSI (s) (F8:F0) [14:16:40:460]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:460]: Executing op: RegRemoveValue(Name=ScanMemory,Value=#1,) MSI (s) (F8:F0) [14:16:40:461]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:461]: Executing op: RegRemoveValue(Name=Softmice,Value=#1,) MSI (s) (F8:F0) [14:16:40:462]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:462]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:40:463]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:463]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:464]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:464]: Executing op: RegRemoveValue(Name=WantedUtilization,Value=#3,) MSI (s) (F8:F0) [14:16:40:464]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:468]: Executing op: RegRemoveValue(Name=ScanForGreyware,Value=#0,) MSI (s) (F8:F0) [14:16:40:469]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:469]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:470]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:470]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:40:471]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:472]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,CAB,LZ_,RTF,UU,MIM,) MSI (s) (F8:F0) [14:16:40:472]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:473]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:473]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:474]: Executing op: RegRemoveValue(Name=HaveExceptionDirs,Value=#0,) MSI (s) (F8:F0) [14:16:40:474]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:475]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:475]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:476]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:476]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:477]: Executing op: RegRemoveValue(Name=ShowStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:40:477]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:478]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:40:478]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:479]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:479]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:480]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:40:480]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:481]: Executing op: RegRemoveValue(Name=DoCompressed,Value=#0,) MSI (s) (F8:F0) [14:16:40:481]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:484]: Executing op: RegRemoveValue(Name=ScanNotifyReboot,Value=#2,) MSI (s) (F8:F0) [14:16:40:485]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:485]: Executing op: RegRemoveValue(Name=ExcludedByExtensions,Value=#0,) MSI (s) (F8:F0) [14:16:40:486]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:486]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:40:486]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:487]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:40:487]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:487]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Default CustomScan Options 3: 2 MSI (s) (F8:F0) [14:16:40:488]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:488]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#0,) MSI (s) (F8:F0) [14:16:40:488]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:489]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Defwatch ActiveScan,) MSI (s) (F8:F0) [14:16:40:490]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:490]: Executing op: RegRemoveValue(Name=ScanProcesses,Value=#1,) MSI (s) (F8:F0) [14:16:40:491]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:491]: Executing op: RegRemoveValue(Name=ScanBootSector,Value=#1,) MSI (s) (F8:F0) [14:16:40:492]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:492]: Executing op: RegRemoveValue(Name=ScanERASERDefs,Value=#0,) MSI (s) (F8:F0) [14:16:40:493]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:494]: Executing op: RegRemoveValue(Name=ScanLoadpoints,Value=#1,) MSI (s) (F8:F0) [14:16:40:494]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:495]: Executing op: RegRemoveValue(Name=SendReport,Value=#0,) MSI (s) (F8:F0) [14:16:40:495]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:496]: Executing op: RegRemoveValue(Name=RunningTime,Value=#62,) MSI (s) (F8:F0) [14:16:40:496]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:497]: Executing op: RegRemoveValue(Name=CDRoms,Value=#0,) MSI (s) (F8:F0) [14:16:40:497]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:498]: Executing op: RegRemoveValue(Name=Floppys,Value=#0,) MSI (s) (F8:F0) [14:16:40:498]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:500]: Executing op: RegRemoveValue(Name=ScanAllDrives,Value=#0,) MSI (s) (F8:F0) [14:16:40:502]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:503]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:40:503]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:504]: Executing op: RegRemoveValue(Name=BackUpToQuarantine,Value=#0,) MSI (s) (F8:F0) [14:16:40:505]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:505]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:505]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:506]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:40:506]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:507]: Executing op: RegRemoveValue(Name=Logger,Value=#11,) MSI (s) (F8:F0) [14:16:40:507]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:507]: Executing op: RegRemoveValue(Name=MessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:508]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:508]: Executing op: RegRemoveValue(Name=SecondAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:508]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:509]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#4,) MSI (s) (F8:F0) [14:16:40:510]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:510]: Executing op: RegRemoveValue(Name=Status,Value=#4,) MSI (s) (F8:F0) [14:16:40:510]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:511]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:40:511]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:512]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:40:512]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:513]: Executing op: RegRemoveValue(Name=DisplayStatusDialogIfThreatDetected,Value=#1,) MSI (s) (F8:F0) [14:16:40:514]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:514]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:40:515]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:515]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\Defwatch QuickScan Options 3: 2 MSI (s) (F8:F0) [14:16:40:515]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:519]: Executing op: RegRemoveValue(Name=LastStatusCode,Value=#0,) MSI (s) (F8:F0) [14:16:40:520]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:520]: Executing op: RegRemoveValue(Name=ProcessLoginNow,Value=#0,) MSI (s) (F8:F0) [14:16:40:521]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:521]: Executing op: RegRemoveValue(Name=Verbose,Value=#0,) MSI (s) (F8:F0) [14:16:40:522]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:522]: Executing op: RegRemoveValue(Name=DisplayURLInMessageBox,Value=#0,) MSI (s) (F8:F0) [14:16:40:523]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:523]: Executing op: RegRemoveValue(Name=Debug,,) MSI (s) (F8:F0) [14:16:40:524]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:524]: Executing op: RegRemoveValue(Name=ManageThisComputer,Value=#0,) MSI (s) (F8:F0) [14:16:40:524]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:525]: Executing op: RegRemoveValue(Name=ShutdownWait,Value=#0,) MSI (s) (F8:F0) [14:16:40:525]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:526]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:527]: Executing op: RegRemoveValue(Name=ClientDir,Value=Alert,) MSI (s) (F8:F0) [14:16:40:527]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:527]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\ProductControl 3: 2 MSI (s) (F8:F0) [14:16:40:528]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\VxMSLight,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:528]: Executing op: RegRemoveValue(Name=MSL Log,Value=#0,) MSI (s) (F8:F0) [14:16:40:528]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:528]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\VxMSLight 3: 2 MSI (s) (F8:F0) [14:16:40:529]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\OEM,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:529]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:530]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\DecomposerABIProperties,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:530]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:532]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:40:533]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:534]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Decomposer ABI,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:535]: Executing op: RegRemoveValue(Name=Minimum Version,Value=1.2.5,) MSI (s) (F8:F0) [14:16:40:535]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:536]: Executing op: RegRemoveValue(Name=Version,Value=1.2.5,) MSI (s) (F8:F0) [14:16:40:536]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:537]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Decomposer ABI 3: 2 MSI (s) (F8:F0) [14:16:40:537]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\25,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:538]: Executing op: RegRemoveValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:538]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:540]: Executing op: RegRemoveValue(Name=IdentityPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:541]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:542]: Executing op: RegRemoveValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:542]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:544]: Executing op: RegRemoveValue(Name=PathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:544]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:546]: Executing op: RegRemoveValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:40:547]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:548]: Executing op: RegRemoveValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:40:548]: Executing op: RegAddValue(Name=IdentityPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:549]: Executing op: RegRemoveValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:40:551]: Executing op: RegAddValue(Name=ConfigUiPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:554]: Executing op: RegRemoveValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:40:554]: Executing op: RegAddValue(Name=Path,Value=C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:556]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\RasMan\PPP\EAP\13,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:557]: Executing op: RegRemoveValue(Name=ConfigUiPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:40:557]: Executing op: RegAddValue(Name=ConfigUiPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:559]: Executing op: RegRemoveValue(Name=Path,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:40:559]: Executing op: RegAddValue(Name=Path,Value=C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:561]: Executing op: RegRemoveValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:562]: Executing op: RegAddValue(Name=InteractiveUIPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:563]: Executing op: RegRemoveValue(Name=IdentityPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:563]: Executing op: RegAddValue(Name=IdentityPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:565]: Executing op: RegRemoveValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:566]: Executing op: RegAddValue(Name=ConfigUiPathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:570]: Executing op: RegRemoveValue(Name=PathBackup,Value=#%C:\Windows\system32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:570]: Executing op: RegAddValue(Name=PathBackup,Value=#%C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:572]: Executing op: RegRemoveValue(Name=InteractiveUIPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:40:572]: Executing op: RegAddValue(Name=InteractiveUIPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:574]: Executing op: RegRemoveValue(Name=IdentityPath,Value=#%C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,) MSI (s) (F8:F0) [14:16:40:574]: Executing op: RegAddValue(Name=IdentityPath,Value=C:\Windows\System32\rastls.dll,) MSI (s) (F8:F0) [14:16:40:576]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SharedUsage,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:577]: Executing op: RegRemoveValue(Name=Location1,Value=C:\Program Files (x86)\Symantec,) MSI (s) (F8:F0) [14:16:40:577]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:579]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec,) MSI (s) (F8:F0) [14:16:40:580]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:582]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E81A4DC21026924FB5FAF933085D236,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:582]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccVerifyTrust,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:582]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\699C1776A888F5D4B8DFFB1E683A34C8,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:583]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E53A294F83182D45A3785356A851754,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72C318A4B1B384747BFE1BD0CBBF1905,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:585]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEBCFE16F877DBB49B9B19F75C8A030E,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:587]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Common Client\ccService,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:587]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E9AEB51BCACB0BB43BC64DC60F5F5C3E,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:588]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:588]: Executing op: RegRemoveValue(,Value=SymSvcHost,) MSI (s) (F8:F0) [14:16:40:589]: Executing op: RegAddValue(,Value=SymSvcHost,) MSI (s) (F8:F0) [14:16:40:591]: Executing op: RegRemoveValue(Name=LocalService,Value=ccEvtMgr,) MSI (s) (F8:F0) [14:16:40:592]: Executing op: RegAddValue(Name=LocalService,Value=ccEvtMgr,) MSI (s) (F8:F0) [14:16:40:594]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\ccSvcHst.exe,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:594]: Executing op: RegRemoveValue(Name=AppID,Value={3DF10BDE-A7B5-465D-A138-B04BEEF0FFFF},) MSI (s) (F8:F0) [14:16:40:595]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:595]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\AppID\ccSvcHst.exe 3: 2 MSI (s) (F8:F0) [14:16:40:595]: Executing op: RegOpenKey(Root=-2147483646,Key=SYSTEM\CurrentControlSet\Services\EventLog\Application\ccSvcHst,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:596]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:596]: Executing op: RegRemoveValue(Name=Version,Value=106.5.2.3,) MSI (s) (F8:F0) [14:16:40:597]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:597]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\Common Client 3: 2 MSI (s) (F8:F0) [14:16:40:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Run,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:597]: Executing op: RegRemoveValue(Name=ccApp,Value="C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe",) MSI (s) (F8:F0) [14:16:40:598]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:600]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9578E1D8BC553FA489248369605AAFA0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:600]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:600]: Executing op: RegRemoveValue(Name=PATH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\;,) MSI (s) (F8:F0) [14:16:40:601]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:601]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,) MSI (s) (F8:F0) [14:16:40:602]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:602]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Microsoft\Windows\CurrentVersion\App Paths\ccApp.exe 3: 2 MSI (s) (F8:F0) [14:16:40:602]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3571CAAE9CB99C142A2C016A1D3371A6,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:603]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ADC4377FD9FC3734F9AD63CE4955FE71,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:603]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82026C8F976DF9E46AC0B7F98CC86C5E,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:604]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C7A63E0395E7FB54D91D5CBD898E6E56,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:604]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94CB13E2043BFB0409CD7D1E0E2756E6,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:605]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Common Client\ErrorDisplay,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:605]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6699168B17FDA8C40A62687CD8156AD6,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:606]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50C154874C6F14B48AE0F5068BC7E626,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:607]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\ComCache,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:607]: Executing op: RegRemoveValue(Name=8f6f6788-4009-11d1-8184-00a0c95c0756,Value=LDVPResults,) MSI (s) (F8:F0) [14:16:40:608]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:608]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\Symantec Endpoint Protection\AV\ComCache 3: 2 MSI (s) (F8:F0) [14:16:40:608]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:610]: Executing op: RegRemoveValue(Name=TaskName,Value=&File System,) MSI (s) (F8:F0) [14:16:40:610]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:611]: Executing op: RegRemoveValue(Name=Description,,) MSI (s) (F8:F0) [14:16:40:611]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:612]: Executing op: RegRemoveValue(Name=IconResourceID,Value=#0,) MSI (s) (F8:F0) [14:16:40:612]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:613]: Executing op: RegRemoveValue(Name=IconFilename,,) MSI (s) (F8:F0) [14:16:40:613]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:614]: Executing op: RegRemoveValue(Name=Pages,Value=#7,) MSI (s) (F8:F0) [14:16:40:614]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:615]: Executing op: RegRemoveValue(Name=Type,Value=#1,) MSI (s) (F8:F0) [14:16:40:615]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:616]: Executing op: RegRemoveValue(Name=GUID,Value=#xc2662ed18200c9070000000000000000,) MSI (s) (F8:F0) [14:16:40:616]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:617]: Executing op: RegRemoveValue(Name=DisplayName,Value=File System,) MSI (s) (F8:F0) [14:16:40:617]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:617]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\Symantec Endpoint Protection\AV\Snap-In\FileSystem 3: 2 MSI (s) (F8:F0) [14:16:40:619]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Symantec\Symantec Endpoint Protection\AV\Common,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:621]: Executing op: RegRemoveValue(Name=MessageText,Value=Scan type: ~L Scan Event: ~E Security risk detected: ~V File: ~P Location: ~C Computer: ~S User: ~N Action taken: ~A Date found: ~T,) MSI (s) (F8:F0) [14:16:40:621]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:622]: Executing op: RegRemoveValue(Name=SenderInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (F8:F0) [14:16:40:623]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:623]: Executing op: RegRemoveValue(Name=SenderSubject,Value=Security risk found in message "~U",) MSI (s) (F8:F0) [14:16:40:624]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:624]: Executing op: RegRemoveValue(Name=SenderMessage,Value=Symantec Endpoint Protection found a security risk in an attachment you (~D) sent to ~I. To ensure the recipients are able to use the files you sent, perform a virus scan on your computer, clean any infected files, then resend this attachment. ,) MSI (s) (F8:F0) [14:16:40:625]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:625]: Executing op: RegRemoveValue(Name=WarningInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (F8:F0) [14:16:40:626]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:626]: Executing op: RegRemoveValue(Name=WarningSubject,Value=Security risk found in message "~U",) MSI (s) (F8:F0) [14:16:40:627]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:627]: Executing op: RegRemoveValue(Name=WarningMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (F8:F0) [14:16:40:628]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:628]: Executing op: RegRemoveValue(Name=SelectedInfectionInformation,Value=Attachment: ~O Security risk detected: ~V Action taken: ~A File status: ~Z,) MSI (s) (F8:F0) [14:16:40:629]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:630]: Executing op: RegRemoveValue(Name=SelectedSubject,Value=Security risk found in message "~U",) MSI (s) (F8:F0) [14:16:40:630]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:631]: Executing op: RegRemoveValue(Name=SelectedMessage,Value=Symantec Endpoint Protection found a security risk in an attachment from ~D. ,) MSI (s) (F8:F0) [14:16:40:631]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:631]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Symantec\Symantec Endpoint Protection\AV\Common 3: 2 MSI (s) (F8:F0) [14:16:40:632]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:632]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:40:632]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:40:633]: Executing op: RegAddValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:40:638]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:639]: Executing op: RegRemoveValue(,Value=MonikerInfoCollection Class,) MSI (s) (F8:F0) [14:16:40:640]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (F8:F0) [14:16:40:642]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:643]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:40:643]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:40:646]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:646]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:647]: Executing op: RegRemoveValue(,Value=SescLU 1.0 Type Library,) MSI (s) (F8:F0) [14:16:40:647]: Executing op: RegAddValue(,Value=SescLU 1.0 Type Library,) MSI (s) (F8:F0) [14:16:40:649]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:650]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:40:650]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:652]: Executing op: RegRemoveValue(,Value=MonikerInfo Class,) MSI (s) (F8:F0) [14:16:40:652]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:654]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:654]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:654]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:655]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:656]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:657]: Executing op: RegRemoveValue(,Value=MonikerInfoCollection Class,) MSI (s) (F8:F0) [14:16:40:657]: Executing op: RegAddValue(,Value=MonikerInfoCollection Class,) MSI (s) (F8:F0) [14:16:40:659]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:660]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:40:660]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:40:663]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:663]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:664]: Executing op: RegRemoveValue(,Value=MonikerInfo Class,) MSI (s) (F8:F0) [14:16:40:664]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (F8:F0) [14:16:40:667]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:668]: Executing op: RegRemoveValue(,Value=MonikerInfoCollection Class,) MSI (s) (F8:F0) [14:16:40:668]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:673]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:40:674]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:674]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:675]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:675]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\NumMethods MSI (s) (F8:F0) [14:16:40:675]: Executing op: RegRemoveValue(,Value=15,) MSI (s) (F8:F0) [14:16:40:676]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:40:677]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:677]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:678]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:679]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:679]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:679]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:680]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:40:680]: Executing op: RegAddValue(,Value=0,) MSI (s) (F8:F0) [14:16:40:682]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:683]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:40:683]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:40:684]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:684]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:685]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (F8:F0) [14:16:40:685]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (F8:F0) [14:16:40:687]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:687]: Executing op: RegRemoveValue(,Value=31,) MSI (s) (F8:F0) [14:16:40:687]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (F8:F0) [14:16:40:688]: Executing op: RegAddValue(,Value=27,) MSI (s) (F8:F0) [14:16:40:690]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:690]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:691]: Executing op: RegRemoveValue(,Value=IContentUpdateManager,) MSI (s) (F8:F0) [14:16:40:691]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:40:691]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (F8:F0) [14:16:40:693]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:693]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:694]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:40:695]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:40:697]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:697]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:699]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:40:699]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:40:703]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:704]: Executing op: RegRemoveValue(Name=GUID,,) MSI (s) (F8:F0) [14:16:40:706]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:707]: Executing op: RegRemoveValue(Name=ManageClients,Value=#0,) MSI (s) (F8:F0) [14:16:40:707]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:708]: Executing op: RegRemoveValue(Name=LogFileRollOverDays,Value=#14,) MSI (s) (F8:F0) [14:16:40:709]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:710]: Executing op: RegRemoveValue(Name=RunUserScans,Value=#1,) MSI (s) (F8:F0) [14:16:40:710]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:711]: Executing op: RegRemoveValue(Name=RebootStatus,Value=#1,) MSI (s) (F8:F0) [14:16:40:712]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:713]: Executing op: RegRemoveValue(Name=Connected,Value=#0,) MSI (s) (F8:F0) [14:16:40:713]: Executing op: RegAddValue(Name=Connected,Value=#1,) MSI (s) (F8:F0) [14:16:40:715]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:716]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:716]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:716]: Executing op: RegRemoveValue(Name=DefaultHomePage,Value=http://www.symantec.com/enterprise/security_response/index.jsp,) MSI (s) (F8:F0) [14:16:40:717]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:718]: Executing op: RegRemoveValue(Name=Connected,Value=#1,) MSI (s) (F8:F0) [14:16:40:718]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:719]: Executing op: RegRemoveValue(Name=CurrentPatternName,,) MSI (s) (F8:F0) [14:16:40:720]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:721]: Executing op: RegRemoveValue(Name=UsingPattern,Value=#0,) MSI (s) (F8:F0) [14:16:40:721]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:722]: Executing op: RegRemoveValue(Name=Status,Value=#0,) MSI (s) (F8:F0) [14:16:40:722]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:723]: Executing op: RegRemoveValue(Name=ScanEngineVendor,,) MSI (s) (F8:F0) [14:16:40:724]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:725]: Executing op: RegRemoveValue(Name=ScanEngineVersion,Value=#0,) MSI (s) (F8:F0) [14:16:40:725]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:726]: Executing op: RegRemoveValue(Name=ProductVersion,Value=#1000,) MSI (s) (F8:F0) [14:16:40:726]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:727]: Executing op: RegRemoveValue(Name=PatternFileSequence,Value=#0,) MSI (s) (F8:F0) [14:16:40:728]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:729]: Executing op: RegRemoveValue(Name=PatternFileRevision,Value=#0,) MSI (s) (F8:F0) [14:16:40:730]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:731]: Executing op: RegRemoveValue(Name=PatternFileDate,Value=#x0000000000000000,) MSI (s) (F8:F0) [14:16:40:731]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:732]: Executing op: RegRemoveValue(Name=MyProcessID,Value=#0,) MSI (s) (F8:F0) [14:16:40:733]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:734]: Executing op: RegRemoveValue(Name=LocalMAC,,) MSI (s) (F8:F0) [14:16:40:734]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:735]: Executing op: RegRemoveValue(Name=ServerName,,) MSI (s) (F8:F0) [14:16:40:735]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:736]: Executing op: RegRemoveValue(Name=ClientGroup,,) MSI (s) (F8:F0) [14:16:40:738]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:740]: Executing op: RegRemoveValue(Name=Type,Value=#1,) MSI (s) (F8:F0) [14:16:40:741]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:742]: Executing op: RegRemoveValue(Name=OSVer_PlatformId,Value=#2,) MSI (s) (F8:F0) [14:16:40:743]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:744]: Executing op: RegRemoveValue(Name=OSVer_MinorVer,Value=#0,) MSI (s) (F8:F0) [14:16:40:744]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:745]: Executing op: RegRemoveValue(Name=OSVer_MajorVer,Value=#6,) MSI (s) (F8:F0) [14:16:40:745]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:746]: Executing op: RegRemoveValue(Name=Orientation,Value=#0,) MSI (s) (F8:F0) [14:16:40:747]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:748]: Executing op: RegRemoveValue(Name=InstalledProducts,Value=#0,) MSI (s) (F8:F0) [14:16:40:748]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:749]: Executing op: RegRemoveValue(Name=HeuristicLevel,Value=#2,) MSI (s) (F8:F0) [14:16:40:750]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:751]: Executing op: RegRemoveValue(Name=DisableSplashScreen,Value=#1,) MSI (s) (F8:F0) [14:16:40:751]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:752]: Executing op: RegRemoveValue(Name=ClientType,Value=#2,) MSI (s) (F8:F0) [14:16:40:752]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:753]: Executing op: RegRemoveValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:40:757]: Executing op: RegAddValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:40:759]: Executing op: RegRemoveValue(Name=VirusEngine,Value=I2ldvp3.dll,) MSI (s) (F8:F0) [14:16:40:759]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:760]: Executing op: RegRemoveValue(Name=Home Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:40:760]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:762]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:762]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:40:763]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:765]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:765]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:40:765]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:40:767]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:767]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:768]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfoCollection,) MSI (s) (F8:F0) [14:16:40:768]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:768]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:40:769]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:769]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:770]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (F8:F0) [14:16:40:771]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:771]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:40:772]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:774]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:40:774]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:40:777]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:777]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:40:778]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:40:780]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:781]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:781]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:40:781]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:781]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{13BA26BF-ADDB-4033-8012-4768958F4050}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:40:782]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:782]: Executing op: RegRemoveValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:40:782]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B} MSI (s) (F8:F0) [14:16:40:782]: Executing op: RegAddValue(,Value=IMonikerInfo,) MSI (s) (F8:F0) [14:16:40:784]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:784]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:40:784]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:785]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:785]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:785]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:787]: Executing op: RegRemoveValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:40:787]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:40:789]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:790]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfo,) MSI (s) (F8:F0) [14:16:40:790]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:791]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:792]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:792]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:793]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (F8:F0) [14:16:40:793]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:793]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{3613ABE8-8006-4814-B064-D23041B092F8}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:40:793]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:794]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:795]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:40:795]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:40:798]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:798]: Executing op: RegRemoveValue(,Value=MonikerInfo Class,) MSI (s) (F8:F0) [14:16:40:799]: Executing op: RegAddValue(,Value=MonikerInfo Class,) MSI (s) (F8:F0) [14:16:40:801]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:801]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:801]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:40:802]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:40:802]: Executing op: RegAddValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (F8:F0) [14:16:40:805]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:806]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:809]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:809]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:814]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\{527B301E-8069-4BC3-83DE-1DE320678221},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:814]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:816]: Executing op: RegRemoveValue(,Value=SescLU,) MSI (s) (F8:F0) [14:16:40:816]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (F8:F0) [14:16:40:819]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:819]: Executing op: RegRemoveValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:40:820]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:40:823]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:823]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:824]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:40:824]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:40:827]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:40:827]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:40:829]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:829]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:40:829]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:40:830]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:40:832]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:833]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:834]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:40:834]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\NumMethods MSI (s) (F8:F0) [14:16:40:834]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:40:837]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:837]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.AvLuCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:837]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:40:838]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:40:844]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:844]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:40:845]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:40:847]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:40:847]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:40:849]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:850]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:40:851]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:40:853]: Executing op: RegRemoveValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:40:853]: Executing op: RegAddValue(,Value=IMonikerInfoContainer,) MSI (s) (F8:F0) [14:16:40:854]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:855]: Executing op: RegRemoveValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (F8:F0) [14:16:40:856]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (F8:F0) [14:16:40:859]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:860]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:860]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:863]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:40:863]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:40:866]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:866]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:868]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:40:868]: Executing op: RegAddValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:40:871]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:871]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:40:871]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:40:872]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:873]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:874]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:40:874]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:40:875]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:40:877]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:878]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:878]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (F8:F0) [14:16:40:878]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{74D1F7CA-757D-418D-A809-B30D74E0159B}\NumMethods MSI (s) (F8:F0) [14:16:40:879]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:40:882]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:882]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:882]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:40:883]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:40:885]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:885]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:886]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:886]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:889]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:889]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:40:894]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:40:897]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:897]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:897]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback,) MSI (s) (F8:F0) [14:16:40:898]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback,) MSI (s) (F8:F0) [14:16:40:901]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:901]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:902]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:902]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:905]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:906]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:906]: Executing op: RegRemoveValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:40:907]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD} MSI (s) (F8:F0) [14:16:40:907]: Executing op: RegAddValue(,Value=IEnumMonikerInfo,) MSI (s) (F8:F0) [14:16:40:912]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.ContentUpdateManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:913]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:40:913]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:40:916]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:916]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\AppID\SescLU.EXE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:917]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:918]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:40:919]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:40:921]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:922]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:40:922]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (F8:F0) [14:16:40:922]: Executing op: RegAddValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:40:924]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:925]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (F8:F0) [14:16:40:926]: Executing op: RegAddValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (F8:F0) [14:16:40:928]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:40:929]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:929]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 MSI (s) (F8:F0) [14:16:40:929]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (F8:F0) [14:16:40:930]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:930]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:40:931]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:931]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD}\InProcServer32 3: 2 MSI (s) (F8:F0) [14:16:40:931]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:932]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:933]: Executing op: RegRemoveValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (F8:F0) [14:16:40:934]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (F8:F0) [14:16:40:937]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:937]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:40:938]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:40:942]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:944]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{8AEB2B44-2FF1-4210-8F0D-C4B6B8179D86}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:945]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:946]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:40:947]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:40:949]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:40:950]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:40:953]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:953]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:954]: Executing op: RegRemoveValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (F8:F0) [14:16:40:954]: Executing op: RegAddValue(,Value={3613ABE8-8006-4814-B064-D23041B092F8},) MSI (s) (F8:F0) [14:16:40:957]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:957]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfo\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:957]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (F8:F0) [14:16:40:958]: Executing op: RegAddValue(,Value=SescLu.MonikerInfo.1,) MSI (s) (F8:F0) [14:16:40:960]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:961]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:961]: Executing op: RegRemoveValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (F8:F0) [14:16:40:962]: Executing op: RegAddValue(,Value={13BA26BF-ADDB-4033-8012-4768958F4050},) MSI (s) (F8:F0) [14:16:40:965]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:965]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.MonikerInfoCollection\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:966]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:967]: Executing op: RegRemoveValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (F8:F0) [14:16:40:968]: Executing op: RegAddValue(,Value=SescLu.MonikerInfoCollection.1,) MSI (s) (F8:F0) [14:16:40:970]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:971]: Executing op: RegRemoveValue(,Value=SescLu.SepContentService.1,) MSI (s) (F8:F0) [14:16:40:971]: Executing op: RegAddValue(,Value=SescLu.SepContentService.1,) MSI (s) (F8:F0) [14:16:40:974]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:976]: Executing op: RegRemoveValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},) MSI (s) (F8:F0) [14:16:40:976]: Executing op: RegAddValue(,Value={A34211F6-24F6-47e6-B2A8-7CC72F873FB8},) MSI (s) (F8:F0) [14:16:40:980]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\SescLu.SepContentService.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:981]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:40:981]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:40:984]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:985]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:40:985]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:987]: Executing op: RegRemoveValue(,Value=SepContentService Class,) MSI (s) (F8:F0) [14:16:40:987]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:40:989]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:989]: Executing op: RegRemoveValue(,Value=SescLu.SepContentService,) MSI (s) (F8:F0) [14:16:40:990]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:990]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:40:990]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:991]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:40:991]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:991]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:40:993]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:995]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:995]: Executing op: RegAddValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:40:998]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:40:999]: Executing op: RegRemoveValue(,Value=SescLu.SepContentService.1,) MSI (s) (F8:F0) [14:16:40:999]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:40:999]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:40:999]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:000]: Executing op: RegRemoveValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:41:000]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:41:000]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:41:003]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:003]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (F8:F0) [14:16:41:003]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0}\NumMethods MSI (s) (F8:F0) [14:16:41:004]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:41:006]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:006]: Executing op: RegRemoveValue(,Value=ISepContentService,) MSI (s) (F8:F0) [14:16:41:006]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\SOFTWARE\Classes\Interface\{63D7A5D0-5383-48A9-AB62-57255968DFE0} MSI (s) (F8:F0) [14:16:41:007]: Executing op: RegAddValue(,Value=ISepContentService,) MSI (s) (F8:F0) [14:16:41:010]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\Content,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:011]: Executing op: RegRemoveValue(Name=Signature,Value=#x00,) MSI (s) (F8:F0) [14:16:41:011]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:011]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\Content 3: 2 MSI (s) (F8:F0) [14:16:41:012]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:012]: Executing op: RegRemoveValue(Name=Version,Value=11.0,) MSI (s) (F8:F0) [14:16:41:013]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:013]: Executing op: RegRemoveValue(Name=TridentControlType,Value=#105,) MSI (s) (F8:F0) [14:16:41:015]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:016]: Executing op: RegRemoveValue(Name=ProductVersion,Value=11.0.6100.645,) MSI (s) (F8:F0) [14:16:41:016]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:016]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC 3: 2 MSI (s) (F8:F0) [14:16:41:017]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:017]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:018]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan\0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:018]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:019]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:019]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:021]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\SymHeurProcessProtection\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:021]: Executing op: RegRemoveValue(Name=CommercialRemoteControlAppAction,Value=#4,) MSI (s) (F8:F0) [14:16:41:022]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:022]: Executing op: RegRemoveValue(Name=CommercialKeyloggerAction,Value=#4,) MSI (s) (F8:F0) [14:16:41:023]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:023]: Executing op: RegRemoveValue(Name=ScanNotifyTerminateProcess,Value=#0,) MSI (s) (F8:F0) [14:16:41:023]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:024]: Executing op: RegRemoveValue(Name=ScanNotifyStopService,Value=#0,) MSI (s) (F8:F0) [14:16:41:024]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:025]: Executing op: RegRemoveValue(Name=DisplayStatusDialog,Value=#1,) MSI (s) (F8:F0) [14:16:41:025]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:026]: Executing op: RegRemoveValue(Name=StatusDialogTitle,Value=Symantec AntiVirus Detection Results,) MSI (s) (F8:F0) [14:16:41:027]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:029]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:029]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\COH_PVLInfo,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:030]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:031]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:032]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\COH_PVLInfo\COHEngine,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:032]: Executing op: RegRemoveValue(Name=Sequence Number,Value=80820001,) MSI (s) (F8:F0) [14:16:41:033]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:034]: Executing op: RegRemoveValue(Name=Moniker,Value={DB206823-FFD2-440a-9B89-CCFD45F3F1CD},) MSI (s) (F8:F0) [14:16:41:034]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:035]: Executing op: RegRemoveValue(Name=Version,Value=6.1.0,) MSI (s) (F8:F0) [14:16:41:035]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:036]: Executing op: RegRemoveValue(Name=Language,Value=SymAllLanguages,) MSI (s) (F8:F0) [14:16:41:036]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:037]: Executing op: RegRemoveValue(Name=Product,Value=SEP PTS Engine Win64,) MSI (s) (F8:F0) [14:16:41:037]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:038]: Executing op: RegRemoveValue(Name=Description,Value=Symantec Shared Components,) MSI (s) (F8:F0) [14:16:41:038]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:038]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\COH_PVLInfo\COHEngine 3: 2 MSI (s) (F8:F0) [14:16:41:039]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\COH_PVLInfo\COHData,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:039]: Executing op: RegRemoveValue(Name=Description,Value=Symantec Shared Components,) MSI (s) (F8:F0) [14:16:41:039]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:040]: Executing op: RegRemoveValue(Name=Sequence Number,Value=80820001,) MSI (s) (F8:F0) [14:16:41:040]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:041]: Executing op: RegRemoveValue(Name=Version,Value=6.1.0,) MSI (s) (F8:F0) [14:16:41:042]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:042]: Executing op: RegRemoveValue(Name=Language,Value=SymAllLanguages,) MSI (s) (F8:F0) [14:16:41:044]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:046]: Executing op: RegRemoveValue(Name=Product,Value=SEP PTS Content,) MSI (s) (F8:F0) [14:16:41:047]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:047]: Executing op: RegRemoveValue(Name=Moniker,Value={EA960B33-2196-4d53-8AC4-D5043A5B6F9B},) MSI (s) (F8:F0) [14:16:41:048]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:048]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\COH_PVLInfo\COHData 3: 2 MSI (s) (F8:F0) [14:16:41:048]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:049]: Executing op: RegRemoveValue(Name=Recipients,,) MSI (s) (F8:F0) [14:16:41:049]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:050]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:41:050]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:051]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:41:051]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:052]: Executing op: RegRemoveValue(Name=NotifySelected,Value=#0,) MSI (s) (F8:F0) [14:16:41:052]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:053]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (F8:F0) [14:16:41:053]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:054]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:41:054]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:055]: Executing op: RegRemoveValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (F8:F0) [14:16:41:055]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:056]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (F8:F0) [14:16:41:056]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:057]: Executing op: RegRemoveValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (F8:F0) [14:16:41:057]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:058]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:41:058]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:059]: Executing op: RegRemoveValue(Name=InsertWarning,Value=#1,) MSI (s) (F8:F0) [14:16:41:059]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:060]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:41:060]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:060]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:41:061]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:061]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:41:062]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:062]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (F8:F0) [14:16:41:062]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:063]: Executing op: RegRemoveValue(Name=RenameExt,Value=VIR,) MSI (s) (F8:F0) [14:16:41:063]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:064]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:41:064]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:064]: Executing op: RegRemoveValue(Name=NotifySender,Value=#0,) MSI (s) (F8:F0) [14:16:41:065]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:065]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:41:066]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:066]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\MicrosoftExchangeClient\RealTimeScan 3: 2 MSI (s) (F8:F0) [14:16:41:067]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:067]: Executing op: RegRemoveValue(Name=Exts,Value=DOT?,DOC?,XL?,XL??,PP?,PP??,POT?,ACCD?,XPS,DOT,DOC,HTML,HTT,HTM,VBS,JS,SHS,MSO,POT,RTF,MDB,JTD,HLP,INF,INI,HTA,MP?,OBD,OBT,SMM,VSD,VST,VSS,EXE,COM,BIN,SYS,DLL,OCX,VXD,BAT,BTM,CSC,PIF,386,CLA,OV?,DRV,SCR,ACM,ACV,ADT,AX,CPL,CSH,JSE,PL,PM,SH,SHB,VBE,WSF,WSH,JPG,JPEG,PDF,CMD,) MSI (s) (F8:F0) [14:16:41:068]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:068]: Executing op: RegRemoveValue(Name=InsertWarning,Value=#1,) MSI (s) (F8:F0) [14:16:41:069]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:069]: Executing op: RegRemoveValue(Name=SecondAction,Value=#1,) MSI (s) (F8:F0) [14:16:41:070]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:070]: Executing op: RegRemoveValue(Name=ZipDepth,Value=#3,) MSI (s) (F8:F0) [14:16:41:071]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:071]: Executing op: RegRemoveValue(Name=ZipFile,Value=#1,) MSI (s) (F8:F0) [14:16:41:072]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:072]: Executing op: RegRemoveValue(Name=MessageBox,Value=#1,) MSI (s) (F8:F0) [14:16:41:072]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:073]: Executing op: RegRemoveValue(Name=Reads,Value=#1,) MSI (s) (F8:F0) [14:16:41:074]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:075]: Executing op: RegRemoveValue(Name=FileType,Value=#0,) MSI (s) (F8:F0) [14:16:41:075]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:076]: Executing op: RegRemoveValue(Name=NotifySender,Value=#0,) MSI (s) (F8:F0) [14:16:41:076]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:082]: Executing op: RegRemoveValue(Name=FirstMacroAction,Value=#5,) MSI (s) (F8:F0) [14:16:41:082]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:083]: Executing op: RegRemoveValue(Name=Recipients,,) MSI (s) (F8:F0) [14:16:41:083]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:084]: Executing op: RegRemoveValue(Name=Types,Value=#6,) MSI (s) (F8:F0) [14:16:41:084]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:085]: Executing op: RegRemoveValue(Name=FirstAction,Value=#5,) MSI (s) (F8:F0) [14:16:41:085]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:086]: Executing op: RegRemoveValue(Name=NotifySelected,Value=#0,) MSI (s) (F8:F0) [14:16:41:086]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:087]: Executing op: RegRemoveValue(Name=ZipExts,Value=ARJ,LHA,ZIP,MME,LZH,UUE,) MSI (s) (F8:F0) [14:16:41:087]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:088]: Executing op: RegRemoveValue(Name=SecondMacroAction,Value=#1,) MSI (s) (F8:F0) [14:16:41:088]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:089]: Executing op: RegRemoveValue(Name=ScanStealthFiles,Value=#0,) MSI (s) (F8:F0) [14:16:41:089]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:090]: Executing op: RegRemoveValue(Name=OnOff,Value=#1,) MSI (s) (F8:F0) [14:16:41:090]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:091]: Executing op: RegRemoveValue(Name=ChangeMessageSubject,Value=#1,) MSI (s) (F8:F0) [14:16:41:091]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:092]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\Storages\LotusNotes\RealTimeScan 3: 2 MSI (s) (F8:F0) [14:16:41:092]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:092]: Executing op: RegRemoveValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:41:093]: Executing op: RegAddValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:41:097]: Executing op: RegRemoveValue(Name=SavSubmissionEngine,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\,) MSI (s) (F8:F0) [14:16:41:097]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:098]: Executing op: RegRemoveValue(Name=SavSubmissionEngineData,Value=C:\ProgramData\Symantec\SavSubEng\,) MSI (s) (F8:F0) [14:16:41:098]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:098]: Executing op: RegRemoveValue(Name=SAVCE,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:41:099]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:099]: Executing op: RegRemoveValue(Name=MSL,Value=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\,) MSI (s) (F8:F0) [14:16:41:100]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:100]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:101]: Executing op: RegRemoveValue(Name=GEH,Value=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,) MSI (s) (F8:F0) [14:16:41:102]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:102]: Executing op: RegRemoveValue(Name=Decomposer ABI,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:41:103]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:103]: Executing op: RegRemoveValue(Name=SYKNAPPSDEF,Value=C:\ProgramData\Symantec\SyKnAppS\LiveUpdate,) MSI (s) (F8:F0) [14:16:41:104]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:104]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:105]: Executing op: RegAddValue(,,) MSI (s) (F8:F0) [14:16:41:106]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:106]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:107]: Executing op: RegRemoveValue(Name=TruScan Ondemand,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:41:107]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:108]: Executing op: RegRemoveValue(Name=COHDataDir,Value=C:\ProgramData\Symantec,) MSI (s) (F8:F0) [14:16:41:108]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:109]: Executing op: RegRemoveValue(Name=COHDir,Value=C:\Program Files (x86)\Common Files\Symantec Shared\COH,) MSI (s) (F8:F0) [14:16:41:109]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:110]: Executing op: RegRemoveValue(Name=IPSEngine,Value=C:\Windows\system32\drivers\,) MSI (s) (F8:F0) [14:16:41:110]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:110]: Executing op: RegRemoveValue(Name=SAV Install Directory,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:41:114]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:114]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:16:41:114]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:115]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:116]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:118]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:118]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:119]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:119]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:119]: Executing op: RegOpenKey(,Key=CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:120]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:120]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:122]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:123]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:125]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:127]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:127]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:132]: Executing op: RegOpenKey(,Key=AppID\RTVScan.EXE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:133]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:133]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:136]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:136]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:136]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:41:137]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:139]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:142]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:144]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:145]: Executing op: RegRemoveValue(,Value=34,) MSI (s) (F8:F0) [14:16:41:145]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\NumMethods MSI (s) (F8:F0) [14:16:41:145]: Executing op: RegAddValue(,Value=34,) MSI (s) (F8:F0) [14:16:41:147]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:147]: Executing op: RegRemoveValue(,Value=10,) MSI (s) (F8:F0) [14:16:41:147]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods 3: 2 MSI (s) (F8:F0) [14:16:41:148]: Executing op: RegAddValue(,Value=10,) MSI (s) (F8:F0) [14:16:41:149]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\NumMethods MSI (s) (F8:F0) [14:16:41:150]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:151]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (F8:F0) [14:16:41:151]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\NumMethods MSI (s) (F8:F0) [14:16:41:151]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:41:154]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:154]: Executing op: RegRemoveValue(,Value=9,) MSI (s) (F8:F0) [14:16:41:154]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods 3: 2 MSI (s) (F8:F0) [14:16:41:155]: Executing op: RegAddValue(,Value=9,) MSI (s) (F8:F0) [14:16:41:157]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\NumMethods MSI (s) (F8:F0) [14:16:41:158]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:158]: Executing op: RegRemoveValue(,Value=4,) MSI (s) (F8:F0) [14:16:41:158]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods 3: 2 MSI (s) (F8:F0) [14:16:41:159]: Executing op: RegAddValue(,Value=4,) MSI (s) (F8:F0) [14:16:41:161]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\NumMethods MSI (s) (F8:F0) [14:16:41:162]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:162]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:162]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:41:163]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:165]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:165]: Executing op: RegRemoveValue(,Value=19,) MSI (s) (F8:F0) [14:16:41:165]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NumMethods MSI (s) (F8:F0) [14:16:41:166]: Executing op: RegAddValue(,Value=19,) MSI (s) (F8:F0) [14:16:41:169]: Executing op: RegOpenKey(,Key=Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:169]: Executing op: RegRemoveValue(,Value=ISavQuarantine,) MSI (s) (F8:F0) [14:16:41:169]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C} MSI (s) (F8:F0) [14:16:41:169]: Executing op: RegAddValue(,Value=ISavQuarantine,) MSI (s) (F8:F0) [14:16:41:171]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:172]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:172]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:41:172]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:174]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:175]: Executing op: RegRemoveValue(,Value=5,) MSI (s) (F8:F0) [14:16:41:175]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24}\NumMethods MSI (s) (F8:F0) [14:16:41:175]: Executing op: RegAddValue(,Value=5,) MSI (s) (F8:F0) [14:16:41:178]: Executing op: RegOpenKey(,Key=Interface\{11442D72-F6E6-402F-935D-259A138CDE24},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:178]: Executing op: RegRemoveValue(,Value=ISavInfo,) MSI (s) (F8:F0) [14:16:41:178]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11442D72-F6E6-402F-935D-259A138CDE24} MSI (s) (F8:F0) [14:16:41:179]: Executing op: RegAddValue(,Value=ISavInfo,) MSI (s) (F8:F0) [14:16:41:181]: Executing op: RegOpenKey(,Key=CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:182]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:41:182]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InProcServer32 MSI (s) (F8:F0) [14:16:41:182]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:184]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:184]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:184]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:187]: Executing op: RegOpenKey(,Key=Interface\{FEF44197-7ED9-4628-8CF7-F2208DDFCCF5},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:187]: Executing op: RegRemoveValue(,Value=IOEMSettingsManager,) MSI (s) (F8:F0) [14:16:41:188]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (F8:F0) [14:16:41:190]: Executing op: RegRemoveValue(,Value=IOEMSettingsManager,) MSI (s) (F8:F0) [14:16:41:190]: Executing op: RegAddValue(,Value=IOEMSettingsManager,) MSI (s) (F8:F0) [14:16:41:192]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:193]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:193]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:193]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:199]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:199]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:202]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:202]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:202]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:203]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:206]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:206]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:209]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:210]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:210]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:210]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:213]: Executing op: RegOpenKey(,Key=Interface\{CD653B9D-F5A3-4F91-A3BE-16B209E29339},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:214]: Executing op: RegRemoveValue(,Value=IScanManagerService,) MSI (s) (F8:F0) [14:16:41:214]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (F8:F0) [14:16:41:216]: Executing op: RegRemoveValue(,Value=IScanManagerService,) MSI (s) (F8:F0) [14:16:41:217]: Executing op: RegAddValue(,Value=IScanManagerService,) MSI (s) (F8:F0) [14:16:41:219]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:220]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:221]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:222]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:223]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:225]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:225]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:226]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:228]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:229]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:231]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:231]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:232]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:234]: Executing op: RegOpenKey(,Key=Interface\{85987226-0A07-4B4E-9AC4-F750840D8AFA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:234]: Executing op: RegRemoveValue(,Value=IOEMLicenseManager,) MSI (s) (F8:F0) [14:16:41:235]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (F8:F0) [14:16:41:236]: Executing op: RegRemoveValue(,Value=IOEMLicenseManager,) MSI (s) (F8:F0) [14:16:41:237]: Executing op: RegAddValue(,Value=IOEMLicenseManager,) MSI (s) (F8:F0) [14:16:41:238]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:239]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:239]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:239]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:242]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:243]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:246]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:246]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:246]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:247]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:250]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:250]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:253]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:254]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:254]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:254]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:257]: Executing op: RegOpenKey(,Key=Interface\{633A25E8-4FFE-4BD5-BCBF-61B31D7FDDF3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:257]: Executing op: RegRemoveValue(,Value=IResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:41:258]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:41:260]: Executing op: RegRemoveValue(,Value=IResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:41:260]: Executing op: RegAddValue(,Value=IResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:41:263]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:264]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:264]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:264]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:267]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:268]: Executing op: RegAddValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:270]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:271]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:271]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:275]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:276]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:278]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:279]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:279]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:279]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:282]: Executing op: RegOpenKey(,Key=Interface\{45389BB6-6A0A-41AE-8044-6B0FDDEC87CC},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:283]: Executing op: RegRemoveValue(,Value=IVirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:41:283]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:41:285]: Executing op: RegRemoveValue(,Value=IVirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:41:285]: Executing op: RegAddValue(,Value=IVirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:41:288]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:289]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:289]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:289]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:290]: Executing op: RegOpenKey(,Key=CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:290]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:291]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:294]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:294]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:295]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:295]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:295]: Executing op: RegOpenKey(,Key=CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:295]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:296]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:298]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:299]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:299]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:300]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:300]: Executing op: RegOpenKey(,Key=CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:300]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:301]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:303]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:304]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:304]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:304]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:305]: Executing op: RegOpenKey(,Key=CLSID\{5CEC0E13-CF22-414c-8D67-D44B06420FC1},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:305]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:306]: Executing op: RegAddValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:41:309]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:309]: Executing op: RegRemoveValue(,Value={9D75182B-19F7-469B-83CB-180FE3338F33},) MSI (s) (F8:F0) [14:16:41:310]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:310]: Executing op: RegOpenKey(,Key=CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:311]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:311]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:312]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:312]: Executing op: RegOpenKey(,Key=AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:312]: Executing op: RegRemoveValue(Name=ServiceParameters,,) MSI (s) (F8:F0) [14:16:41:313]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:315]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus,) MSI (s) (F8:F0) [14:16:41:318]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:319]: Executing op: RegRemoveValue(Name=LocalService,Value=Symantec AntiVirus,) MSI (s) (F8:F0) [14:16:41:319]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:321]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:322]: Executing op: RegRemoveValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:322]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:41:322]: Executing op: RegAddValue(,Value={26AFF61A-3282-4915-92C6-DCD3DB29BD5C},) MSI (s) (F8:F0) [14:16:41:325]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:325]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (F8:F0) [14:16:41:325]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169}\NumMethods MSI (s) (F8:F0) [14:16:41:327]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:41:329]: Executing op: RegOpenKey(,Key=Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:41:330]: Executing op: RegRemoveValue(,Value=ISavInfo2,) MSI (s) (F8:F0) [14:16:41:330]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{CB4EB90C-FDA1-485A-ACB2-50D4804EA169} MSI (s) (F8:F0) [14:16:41:330]: Executing op: RegAddValue(,Value=ISavInfo2,) MSI (s) (F8:F0) [14:16:41:332]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:332]: Executing op: RegRemoveValue(,Value={E7329452-FE39-4129-AB0F-5F8FD0AC628C},) MSI (s) (F8:F0) [14:16:41:333]: Executing op: RegAddValue(,Value={E7329452-FE39-4129-AB0F-5F8FD0AC628C},) MSI (s) (F8:F0) [14:16:41:335]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:336]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (F8:F0) [14:16:41:336]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:41:338]: Executing op: RegOpenKey(,Key=Interface\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:339]: Executing op: RegRemoveValue(,Value=ISavProtectionProvider,) MSI (s) (F8:F0) [14:16:41:339]: Executing op: RegAddValue(,Value=ISavProtectionProvider,) MSI (s) (F8:F0) [14:16:41:341]: Executing op: RegOpenKey(,Key=CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:342]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:41:342]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:344]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:344]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:41:345]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:345]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:345]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:346]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:346]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:346]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:348]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:348]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:348]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:353]: Executing op: RegOpenKey(,Key=CLSID\{E25C22E6-78BD-45f9-88D2-6DF7A580E400},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:353]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:354]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:356]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:357]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:41:357]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:357]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:358]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:358]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:359]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:359]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:359]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:360]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:360]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:362]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:362]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:363]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:363]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B} 3: 2 MSI (s) (F8:F0) [14:16:41:363]: Executing op: RegOpenKey(,Key=CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:364]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:364]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:367]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:368]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:41:368]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:368]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:369]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:369]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:370]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:370]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:370]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:371]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:371]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:373]: Executing op: RegOpenKey(,Key=CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:373]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:374]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:376]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:376]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:41:377]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:377]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:377]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:378]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:378]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:378]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:379]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:379]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:379]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:381]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:382]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:41:382]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:382]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:383]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:384]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:385]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:385]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:385]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:385]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:386]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:387]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:387]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:388]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B} 3: 2 MSI (s) (F8:F0) [14:16:41:388]: Executing op: RegOpenKey(,Key=CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:389]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:389]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:392]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:393]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:41:393]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:393]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:394]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:394]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:395]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:396]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:397]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:397]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:399]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:400]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:41:401]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:401]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:401]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:401]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:402]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:402]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:402]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:403]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:404]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:405]: Executing op: RegOpenKey(,Key=CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:406]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:407]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:409]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:410]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:41:411]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:411]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:412]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:412]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:415]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:415]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:41:416]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:416]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4572031A-44ED-411b-9254-76449055D796}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:416]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:418]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:420]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:420]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4572031A-44ED-411b-9254-76449055D796}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:421]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:421]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:422]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:423]: Executing op: RegOpenKey(,Key=CLSID\{4572031A-44ED-411b-9254-76449055D796},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:424]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:426]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:429]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:430]: Executing op: RegRemoveValue(,Value={72DCBB81-94A9-4499-86E5-1188FAC09630},) MSI (s) (F8:F0) [14:16:41:430]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:430]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:431]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:431]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:432]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:432]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:432]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:433]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:433]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:435]: Executing op: RegOpenKey(,Key=CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:435]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:436]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:438]: Executing op: RegOpenKey(,Key=AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:439]: Executing op: RegRemoveValue(,Value=SavMainUI,) MSI (s) (F8:F0) [14:16:41:439]: Executing op: RegAddValue(,Value=SavMainUI,) MSI (s) (F8:F0) [14:16:41:442]: Executing op: RegOpenKey(,Key=AppID\SavMainUI.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:442]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:442]: Executing op: RegAddValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:41:445]: Executing op: RegOpenKey(,Key=CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:445]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:446]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:447]: Executing op: RegOpenKey(,Key=CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:448]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:448]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:448]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:449]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:449]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:450]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:450]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:450]: Executing op: RegOpenKey(,Key=CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:451]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:455]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:457]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:457]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:457]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:457]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:460]: Executing op: RegRemoveValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:41:461]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:41:463]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:464]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:464]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:464]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:467]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:468]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:468]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:468]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:472]: Executing op: RegOpenKey(,Key=Interface\{646C8A12-4A6B-425C-97F4-C22DDA93B744},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:473]: Executing op: RegRemoveValue(,Value=IResultsViewCOMAdapter,) MSI (s) (F8:F0) [14:16:41:473]: Executing op: RegAddValue(,Value=IResultsViewCOMAdapter,) MSI (s) (F8:F0) [14:16:41:476]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:476]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:476]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:477]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:480]: Executing op: RegRemoveValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:41:480]: Executing op: RegAddValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:41:483]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:484]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:484]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:484]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:488]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:488]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:488]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:489]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:492]: Executing op: RegOpenKey(,Key=CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:493]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:493]: Executing op: RegAddValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:495]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:496]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:497]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:498]: Executing op: RegRemoveValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:41:498]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:498]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:499]: Executing op: RegOpenKey(,Key=CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:499]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:41:500]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:41:502]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:502]: Executing op: RegRemoveValue(,Value={C0155A1A-11F1-4178-BE82-32FA1BB6AA5D},) MSI (s) (F8:F0) [14:16:41:503]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:503]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:503]: Executing op: RegOpenKey(,Key=CLSID\{84AC6BE7-8CF2-4e67-A80E-32ACD3D7C381},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:503]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:41:504]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:41:506]: Executing op: RegOpenKey(,Key=AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:507]: Executing op: RegRemoveValue(,Value=SavUI,) MSI (s) (F8:F0) [14:16:41:507]: Executing op: RegAddValue(,Value=SavUI,) MSI (s) (F8:F0) [14:16:41:508]: Executing op: RegOpenKey(,Key=AppID\SavUI.EXE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:509]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:41:510]: Executing op: RegAddValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:41:512]: Executing op: RegOpenKey(,Key=Interface\{11D8A19E-B7BA-46EE-BCB7-4A8A741CAC2F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:512]: Executing op: RegRemoveValue(,Value=IVirusFoundCOMAdapter,) MSI (s) (F8:F0) [14:16:41:514]: Executing op: RegAddValue(,Value=IVirusFoundCOMAdapter,) MSI (s) (F8:F0) [14:16:41:516]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:517]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:41:517]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:517]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Version 3: 2 MSI (s) (F8:F0) [14:16:41:518]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:518]: Executing op: RegRemoveValue(,Value={FAD5CC54-0E68-11D1-9D91-00A0C95C1762},) MSI (s) (F8:F0) [14:16:41:519]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:519]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:519]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:520]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\webshell.dll, 1,) MSI (s) (F8:F0) [14:16:41:521]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:521]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:41:521]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:522]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:522]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:522]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:523]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:523]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:41:524]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:524]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:41:524]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:525]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:41:525]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:525]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:41:526]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:526]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:527]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:527]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable 3: 2 MSI (s) (F8:F0) [14:16:41:528]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:528]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:529]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:530]: Executing op: RegOpenKey(,Key=CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:530]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:531]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:531]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Control 3: 2 MSI (s) (F8:F0) [14:16:41:531]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:531]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:41:532]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:532]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:41:532]: Executing op: RegOpenKey(,Key=CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:533]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:533]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:535]: Executing op: RegOpenKey(,Key=Folder\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:535]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:41:536]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:536]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Folder\Shellex\ContextMenuHandlers\LDVPMenu 3: 2 MSI (s) (F8:F0) [14:16:41:537]: Executing op: RegOpenKey(,Key=Drive\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:537]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:41:538]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:538]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Drive\Shellex\ContextMenuHandlers\LDVPMenu 3: 2 MSI (s) (F8:F0) [14:16:41:538]: Executing op: RegOpenKey(,Key=CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:538]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:539]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:540]: Executing op: RegOpenKey(,Key=*\Shellex\ContextMenuHandlers\LDVPMenu,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:540]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:41:541]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:541]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\*\Shellex\ContextMenuHandlers\LDVPMenu 3: 2 MSI (s) (F8:F0) [14:16:41:541]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:542]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:542]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:542]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:546]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:546]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:546]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:547]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:551]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:551]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:552]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:552]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:558]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:559]: Executing op: RegRemoveValue(,Value=ISrtStateChangeEvent,) MSI (s) (F8:F0) [14:16:41:559]: Executing op: RegAddValue(,Value=ISrtStateChangeEventCOM,) MSI (s) (F8:F0) [14:16:41:561]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:562]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:562]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:562]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:566]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:566]: Executing op: RegRemoveValue(,Value=ISrtViralEvent,) MSI (s) (F8:F0) [14:16:41:566]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21} 3: 2 MSI (s) (F8:F0) [14:16:41:567]: Executing op: RegAddValue(,Value=ISrtViralEventCOM,) MSI (s) (F8:F0) [14:16:41:570]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:570]: Executing op: RegRemoveValue(,Value=ISrtNonViralEvent,) MSI (s) (F8:F0) [14:16:41:571]: Executing op: RegAddValue(,Value=ISrtNonViralEventCOM,) MSI (s) (F8:F0) [14:16:41:573]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:573]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:573]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:574]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:577]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:579]: Executing op: RegRemoveValue(,Value=ISrtErrorEvent,) MSI (s) (F8:F0) [14:16:41:579]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5} 3: 2 MSI (s) (F8:F0) [14:16:41:579]: Executing op: RegAddValue(,Value=ISrtErrorEventCOM,) MSI (s) (F8:F0) [14:16:41:582]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:583]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:583]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:583]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:586]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:586]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:589]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:590]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:590]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:590]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:593]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:594]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:594]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:595]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:598]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:599]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:599]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:599]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:603]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:603]: Executing op: RegRemoveValue(,Value=IControlEvent,) MSI (s) (F8:F0) [14:16:41:605]: Executing op: RegAddValue(,Value=IControlEvent,) MSI (s) (F8:F0) [14:16:41:608]: Executing op: RegOpenKey(,Key=Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:609]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:609]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E9A33160-7108-4F24-9B14-BD1EE6CC8FBA}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:609]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:613]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:613]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:616]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:616]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:616]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:617]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:621]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:621]: Executing op: RegRemoveValue(,Value=ISrtMountEvent,) MSI (s) (F8:F0) [14:16:41:622]: Executing op: RegAddValue(,Value=ISrtMountEventCOM,) MSI (s) (F8:F0) [14:16:41:624]: Executing op: RegOpenKey(,Key=Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:624]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:625]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4AD75D50-60FF-4E44-8063-1BCA8B2250D5}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:625]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:629]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:629]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:629]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:630]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:630]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:630]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:630]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:631]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:634]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:635]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent,) MSI (s) (F8:F0) [14:16:41:635]: Executing op: RegAddValue(,Value=srtsp32.MountEvent,) MSI (s) (F8:F0) [14:16:41:639]: Executing op: RegOpenKey(,Key=Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:639]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:639]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{66853A88-AA1B-48B7-AA7E-3CF243C0CF72}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:640]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:643]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:643]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:646]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:647]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:648]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:650]: Executing op: RegOpenKey(,Key=Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:651]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:651]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1A114C61-DDA0-4327-BB0C-ED3CEC0D4078}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:651]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:658]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:658]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:661]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:661]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:662]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:662]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:663]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:663]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:664]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:665]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:666]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:666]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:668]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:669]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:670]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:670]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:674]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:674]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:675]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:675]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent,) MSI (s) (F8:F0) [14:16:41:676]: Executing op: RegAddValue(,Value=srtsp32.NonViralEvent,) MSI (s) (F8:F0) [14:16:41:679]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:679]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:679]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:680]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:680]: Executing op: RegOpenKey(,Key=CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:680]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:681]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:682]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:683]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:684]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:687]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:687]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:687]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:687]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:687]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:688]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:689]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:689]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:689]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:689]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:689]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:692]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:692]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:693]: Executing op: RegOpenKey(,Key=Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:693]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:693]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FBDA14E7-310D-4D3A-B75B-BA19BB8792D7}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:693]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:697]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:697]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:700]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:700]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (F8:F0) [14:16:41:700]: Executing op: RegAddValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (F8:F0) [14:16:41:703]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:704]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent,) MSI (s) (F8:F0) [14:16:41:704]: Executing op: RegAddValue(,Value=srtsp32.ControlEvent,) MSI (s) (F8:F0) [14:16:41:707]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:708]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:708]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:709]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:709]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:710]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:712]: Executing op: RegOpenKey(,Key=CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:712]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:712]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:713]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:713]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:713]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:714]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:715]: Executing op: RegOpenKey(,Key=CLSID\{85E61F00-B69B-4f6a-A6D5-9617B3976E5B}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:715]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent,) MSI (s) (F8:F0) [14:16:41:716]: Executing op: RegAddValue(,Value=srtsp32.ErrorEvent,) MSI (s) (F8:F0) [14:16:41:719]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:720]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:720]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:722]: Executing op: RegOpenKey(,Key=CLSID\{D76B187E-46B9-4db7-9493-D6A4B83EF46C}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:724]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent,) MSI (s) (F8:F0) [14:16:41:724]: Executing op: RegAddValue(,Value=srtsp32.ViralEvent,) MSI (s) (F8:F0) [14:16:41:728]: Executing op: RegOpenKey(,Key=AppID\Srtsp32.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:728]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:729]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:729]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\Srtsp32.DLL 3: 2 MSI (s) (F8:F0) [14:16:41:729]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:730]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:730]: Executing op: RegAddValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:41:733]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:733]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:734]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:735]: Executing op: RegOpenKey(,Key=Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:736]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:736]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{73C7306D-625C-43FA-8D66-5F8B7DA95B21}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:736]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:743]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:743]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:746]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:747]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:41:747]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:747]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:748]: Executing op: RegOpenKey(,Key=CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:749]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:749]: Executing op: RegOpenKey(,Key=CLSID\{85B583AA-6DC1-49dd-BA8E-DF4A25E0ECCA}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:750]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:750]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:751]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:751]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:751]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:754]: Executing op: RegRemoveValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (F8:F0) [14:16:41:755]: Executing op: RegAddValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (F8:F0) [14:16:41:758]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:759]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:759]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:759]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:763]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:763]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:763]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:764]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:767]: Executing op: RegOpenKey(,Key=Interface\{FC2D4656-887F-474B-9A49-4FCEFD470DB4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:768]: Executing op: RegRemoveValue(,Value=IScanManagerCOMCallback,) MSI (s) (F8:F0) [14:16:41:768]: Executing op: RegAddValue(,Value=IScanManagerCOMCallback,) MSI (s) (F8:F0) [14:16:41:771]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:772]: Executing op: RegRemoveValue(,Value={E381F1B0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (F8:F0) [14:16:41:772]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:772]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:773]: Executing op: RegOpenKey(,Key=CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:773]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:41:773]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:778]: Executing op: RegRemoveValue(Name=InProcServer32,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (F8:F0) [14:16:41:778]: Executing op: RegAddValue(Name=InProcServer32,Value=[~]x^76MK1AY?XFc_@~qCEgSAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (F8:F0) [14:16:41:781]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:781]: Executing op: RegRemoveValue(,Value={E8996CAF-8E36-4818-948E-5C627388056F},) MSI (s) (F8:F0) [14:16:41:782]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:782]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:782]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:783]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:41:783]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:784]: Executing op: RegOpenKey(,Key=CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:784]: Executing op: RegRemoveValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (F8:F0) [14:16:41:785]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41CC-AF40-2740C2310662},) MSI (s) (F8:F0) [14:16:41:787]: Executing op: RegOpenKey(,Key=AppID\{4E9AEDCC-5516-41cc-AF40-2740C2310662},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:788]: Executing op: RegRemoveValue(,Value=CliProxy,) MSI (s) (F8:F0) [14:16:41:789]: Executing op: RegAddValue(,Value=CliProxy,) MSI (s) (F8:F0) [14:16:41:791]: Executing op: RegOpenKey(,Key=AppID\CliProxy.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:791]: Executing op: RegRemoveValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (F8:F0) [14:16:41:792]: Executing op: RegAddValue(Name=AppID,Value={4E9AEDCC-5516-41cc-AF40-2740C2310662},) MSI (s) (F8:F0) [14:16:41:794]: Executing op: RegOpenKey(,Key=CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:795]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:795]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:796]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,) MSI (s) (F8:F0) [14:16:41:796]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:796]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{0F0E0EE0-760F-11D2-8E55-72C9EE000000}\InProcServer32 3: 2 MSI (s) (F8:F0) [14:16:41:797]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:797]: Executing op: RegRemoveValue(,Value={0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},) MSI (s) (F8:F0) [14:16:41:798]: Executing op: RegAddValue(,Value={0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},) MSI (s) (F8:F0) [14:16:41:801]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:801]: Executing op: RegOpenKey(,Key=AppID\{610056EB-8561-4720-9C05-8E8C368E8779},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:802]: Executing op: RegRemoveValue(,Value=SymNAPSHAgent,) MSI (s) (F8:F0) [14:16:41:802]: Executing op: RegAddValue(,Value=SymNAPSHAgent,) MSI (s) (F8:F0) [14:16:41:805]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:805]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:806]: Executing op: RegRemoveValue(,Value=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,) MSI (s) (F8:F0) [14:16:41:807]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:809]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:811]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:811]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,) MSI (s) (F8:F0) [14:16:41:811]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:812]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:812]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Free,) MSI (s) (F8:F0) [14:16:41:813]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:813]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:41:813]: Executing op: RegOpenKey(,Key=AppID\SymNAPSHAgent64.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:814]: Executing op: RegRemoveValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (F8:F0) [14:16:41:814]: Executing op: RegAddValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (F8:F0) [14:16:41:817]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:817]: Executing op: RegOpenKey(,Key=CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:818]: Executing op: RegRemoveValue(Name=AppID,Value={610056EB-8561-4720-9C05-8E8C368E8779},) MSI (s) (F8:F0) [14:16:41:818]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:819]: Executing op: RegRemoveValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (F8:F0) [14:16:41:819]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:819]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{0E4ACE4C-DB4D-42C4-83A6-9A71D9C2CC1C} 3: 2 MSI (s) (F8:F0) [14:16:41:820]: Executing op: RegOpenKey(,Key=SymNAPSHAgent.CSymNAPSHAgentComponentInfo,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:820]: Executing op: RegRemoveValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (F8:F0) [14:16:41:821]: Executing op: RegAddValue(,Value=CSymNAPSHAgentComponentInfo Class,) MSI (s) (F8:F0) [14:16:41:823]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:823]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:41:824]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:824]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\HELPDIR 3: 2 MSI (s) (F8:F0) [14:16:41:824]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:824]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:41:827]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:827]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\FLAGS 3: 2 MSI (s) (F8:F0) [14:16:41:827]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:827]: Executing op: RegRemoveValue(,Value=ccWebWnd 1.0 Type Library,) MSI (s) (F8:F0) [14:16:41:828]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:829]: Executing op: RegOpenKey(,Key=TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:829]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (F8:F0) [14:16:41:830]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:830]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{ABA89334-36F7-4263-987C-941FF0C3E105}\1.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:41:831]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:831]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:832]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:832]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:832]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:833]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:833]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:834]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:834]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:835]: Executing op: RegRemoveValue(,Value=IccWebWindow4,) MSI (s) (F8:F0) [14:16:41:835]: Executing op: RegAddValue(,Value=IccWebWindow4,) MSI (s) (F8:F0) [14:16:41:837]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:838]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:838]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:838]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:839]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:839]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:840]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:843]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:41:845]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:41:847]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:848]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:848]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:850]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:851]: Executing op: RegRemoveValue(,Value=IccWebWindow2,) MSI (s) (F8:F0) [14:16:41:851]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:853]: Executing op: RegOpenKey(,Key=Interface\{9C9515C5-C617-44FD-BA4B-961333243B66}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:853]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:854]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:856]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:856]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:857]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:857]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:41:858]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:858]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:858]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:859]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:859]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:859]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:860]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:860]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:861]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:861]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:41:861]: Executing op: RegOpenKey(,Key=Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:862]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:41:862]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:863]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:864]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:864]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3E395DA1-FF50-4B2B-AF62-D120664C7FE8}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:864]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:864]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:865]: Executing op: RegOpenKey(,Key=Interface\{791B713E-843B-4026-883F-48704350607C},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:865]: Executing op: RegRemoveValue(,Value=IccWebWindow,) MSI (s) (F8:F0) [14:16:41:866]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:866]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{791B713E-843B-4026-883F-48704350607C} 3: 2 MSI (s) (F8:F0) [14:16:41:866]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:866]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:867]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:867]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:41:867]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:868]: Executing op: RegRemoveValue(,Value=IExternal,) MSI (s) (F8:F0) [14:16:41:868]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:869]: Executing op: RegOpenKey(,Key=Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:869]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:41:870]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:870]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:870]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:871]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{1AD1B5F8-5481-4809-97CB-CE55D868E969}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:871]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:871]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (F8:F0) [14:16:41:872]: Executing op: RegAddValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (F8:F0) [14:16:41:875]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:875]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:879]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:881]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:882]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:41:882]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:882]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:883]: Executing op: RegOpenKey(,Key=CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:883]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:41:884]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:886]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:886]: Executing op: RegRemoveValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:41:887]: Executing op: RegAddValue(,Value={ABA89334-36F7-4263-987C-941FF0C3E105},) MSI (s) (F8:F0) [14:16:41:889]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:889]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:892]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:892]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:893]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:895]: Executing op: RegOpenKey(,Key=Interface\{026DE26C-27D5-4793-941E-1921D6B0DEED},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:896]: Executing op: RegRemoveValue(,Value=IccWebWindow3,) MSI (s) (F8:F0) [14:16:41:896]: Executing op: RegAddValue(,Value=IccWebWindow3,) MSI (s) (F8:F0) [14:16:41:898]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:899]: Executing op: RegRemoveValue(,Value=ccSetEvt 1.0 Type Library,) MSI (s) (F8:F0) [14:16:41:899]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:901]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:901]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:41:902]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:902]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\FLAGS 3: 2 MSI (s) (F8:F0) [14:16:41:903]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:904]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (F8:F0) [14:16:41:905]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:905]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:41:905]: Executing op: RegOpenKey(,Key=AppID\ccSetEvt.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:906]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (F8:F0) [14:16:41:906]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:906]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\ccSetEvt.DLL 3: 2 MSI (s) (F8:F0) [14:16:41:907]: Executing op: RegOpenKey(,Key=TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:907]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:41:908]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:908]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{C40049E7-5154-40E3-83B5-A94A89A29890}\1.0\HELPDIR 3: 2 MSI (s) (F8:F0) [14:16:41:908]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:909]: Executing op: RegRemoveValue(,Value=ISettingsChangeEvent,) MSI (s) (F8:F0) [14:16:41:909]: Executing op: RegAddValue(,Value=ISettingsChangeEvent,) MSI (s) (F8:F0) [14:16:41:911]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:911]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (F8:F0) [14:16:41:911]: Executing op: RegAddValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (F8:F0) [14:16:41:915]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:916]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:916]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:41:917]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:918]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:919]: Executing op: RegRemoveValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (F8:F0) [14:16:41:919]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:919]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:920]: Executing op: RegOpenKey(,Key=CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:921]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (F8:F0) [14:16:41:921]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (F8:F0) [14:16:41:924]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:924]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:925]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:928]: Executing op: RegOpenKey(,Key=ccSetEvt.CCSettingsChangeEvent.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:928]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:929]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:929]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:931]: Executing op: RegRemoveValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (F8:F0) [14:16:41:931]: Executing op: RegAddValue(,Value={C40049E7-5154-40E3-83B5-A94A89A29890},) MSI (s) (F8:F0) [14:16:41:934]: Executing op: RegOpenKey(,Key=Interface\{4BCEC40E-F12C-438F-B52F-077A8FFE3CD7}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:934]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:935]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:937]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:938]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:41:938]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:938]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\FLAGS 3: 2 MSI (s) (F8:F0) [14:16:41:939]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:939]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (F8:F0) [14:16:41:940]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:940]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:41:940]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:941]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:41:941]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0\HELPDIR 3: 2 MSI (s) (F8:F0) [14:16:41:942]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:942]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:41:943]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:41:948]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:948]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:950]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:951]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:951]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:954]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:955]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:955]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:41:957]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:41:958]: Executing op: RegAddValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:41:961]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:961]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:962]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:964]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:965]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:965]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:968]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:968]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:969]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:41:971]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:972]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (F8:F0) [14:16:41:972]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (F8:F0) [14:16:41:975]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:976]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:41:976]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:41:981]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:983]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:41:983]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:983]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:984]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:984]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:41:985]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:41:986]: Executing op: RegOpenKey(,Key=Interface\{3DDC7B09-9DAE-4A3C-A3BF-AAD94E220A3B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:986]: Executing op: RegRemoveValue(,Value=IProviderProxy,) MSI (s) (F8:F0) [14:16:41:987]: Executing op: RegAddValue(,Value=IProviderProxy,) MSI (s) (F8:F0) [14:16:41:989]: Executing op: RegOpenKey(,Key=CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:989]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:990]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:990]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:991]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:991]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (F8:F0) [14:16:41:992]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (F8:F0) [14:16:41:994]: Executing op: RegOpenKey(,Key=TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:995]: Executing op: RegRemoveValue(,Value=ccProSub 1.0 Type Library,) MSI (s) (F8:F0) [14:16:41:995]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:996]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537}\1.0 3: 2 MSI (s) (F8:F0) [14:16:41:996]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:997]: Executing op: RegRemoveValue(,Value={EB54C4A8-F9BE-429F-AA4F-F1FA39EA3537},) MSI (s) (F8:F0) [14:16:41:997]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:41:997]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:41:998]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:41:998]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:41:999]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:000]: Executing op: RegOpenKey(,Key=AppID\ccProSub.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:001]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:42:001]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:002]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\ccProSub.DLL 3: 2 MSI (s) (F8:F0) [14:16:42:002]: Executing op: RegOpenKey(,Key=CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:003]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:42:003]: Executing op: RegAddValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:42:006]: Executing op: RegOpenKey(,Key=Interface\{74DEE82D-2008-4926-B67E-5D72F662C70F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:007]: Executing op: RegRemoveValue(,Value=ISubscriberProxy,) MSI (s) (F8:F0) [14:16:42:007]: Executing op: RegAddValue(,Value=ISubscriberProxy,) MSI (s) (F8:F0) [14:16:42:009]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:010]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:010]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:011]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:011]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:011]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:012]: Executing op: RegRemoveValue(,Value=IProviderEx,) MSI (s) (F8:F0) [14:16:42:012]: Executing op: RegAddValue(,Value=IProviderEx,) MSI (s) (F8:F0) [14:16:42:015]: Executing op: RegOpenKey(,Key=CLSID\{8E543426-9C98-4938-96E4-D7D314950AE8},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:016]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:016]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (F8:F0) [14:16:42:017]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (F8:F0) [14:16:42:020]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:020]: Executing op: RegRemoveValue(,Value=ILogManager2,) MSI (s) (F8:F0) [14:16:42:021]: Executing op: RegAddValue(,Value=ILogManager2,) MSI (s) (F8:F0) [14:16:42:022]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:023]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:023]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:025]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:026]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:026]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:42:026]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:030]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:030]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:034]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.LogManag,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:034]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:035]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:035]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:036]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:42:036]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:036]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\HELPDIR 3: 2 MSI (s) (F8:F0) [14:16:42:037]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.ModManag,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:037]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:038]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:038]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:42:039]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:042]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:043]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:046]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:047]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (F8:F0) [14:16:42:047]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (F8:F0) [14:16:42:051]: Executing op: RegOpenKey(,Key=AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:052]: Executing op: RegRemoveValue(,Value=ccEvtCli,) MSI (s) (F8:F0) [14:16:42:052]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:054]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:054]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:055]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:057]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:057]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:060]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:060]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (F8:F0) [14:16:42:061]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (F8:F0) [14:16:42:063]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:064]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:064]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:067]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:067]: Executing op: RegRemoveValue(,Value=ISerializableEventEx,) MSI (s) (F8:F0) [14:16:42:067]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (F8:F0) [14:16:42:070]: Executing op: RegRemoveValue(,Value=ISerializableEventEx,) MSI (s) (F8:F0) [14:16:42:071]: Executing op: RegAddValue(,Value=ISerializableEventEx,) MSI (s) (F8:F0) [14:16:42:073]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:074]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (F8:F0) [14:16:42:074]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (F8:F0) [14:16:42:077]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:077]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:42:078]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:078]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll,) MSI (s) (F8:F0) [14:16:42:079]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:079]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:42:079]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:080]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:080]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:42:080]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:084]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:085]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:088]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:088]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:088]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:091]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:091]: Executing op: RegRemoveValue(,Value=IModuleManager,) MSI (s) (F8:F0) [14:16:42:092]: Executing op: RegAddValue(,Value=IModuleManager,) MSI (s) (F8:F0) [14:16:42:093]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:094]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:094]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:096]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:098]: Executing op: RegRemoveValue(,Value=ILogManager,) MSI (s) (F8:F0) [14:16:42:098]: Executing op: RegAddValue(,Value=ILogManager,) MSI (s) (F8:F0) [14:16:42:100]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:101]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:101]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:103]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:104]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:104]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:42:104]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:108]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:109]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:111]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:112]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:112]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:115]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:115]: Executing op: RegRemoveValue(,Value=IEventManager,) MSI (s) (F8:F0) [14:16:42:115]: Executing op: RegAddValue(,Value=IEventManager,) MSI (s) (F8:F0) [14:16:42:118]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:118]: Executing op: RegRemoveValue(,Value=ISubscriberEx,) MSI (s) (F8:F0) [14:16:42:119]: Executing op: RegAddValue(,Value=ISubscriberEx,) MSI (s) (F8:F0) [14:16:42:123]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:124]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:124]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:128]: Executing op: RegOpenKey(,Key=Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:130]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:42:130]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{942929EB-0954-4C92-A8F0-DD3D3A051CA9}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:130]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:133]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:134]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:139]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:141]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:144]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:145]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:42:149]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:149]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:150]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:150]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\FLAGS 3: 2 MSI (s) (F8:F0) [14:16:42:150]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:151]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:151]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:154]: Executing op: RegOpenKey(,Key=Interface\{958C5835-0F5F-424F-BE62-8F2A17657E4B}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:154]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:155]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:157]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:157]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:159]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:160]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (F8:F0) [14:16:42:161]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (F8:F0) [14:16:42:163]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:164]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:42:164]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:42:166]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (F8:F0) [14:16:42:167]: Executing op: RegAddValue(,Value=ModuleManager Class,) MSI (s) (F8:F0) [14:16:42:169]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:170]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:170]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:172]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:173]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:175]: Executing op: RegOpenKey(,Key=Interface\{D90EF5C6-89D8-486A-8EB7-3E4A84F3BFC0}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:175]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:175]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:177]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:178]: Executing op: RegRemoveValue(,Value=IEventEx,) MSI (s) (F8:F0) [14:16:42:178]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (F8:F0) [14:16:42:180]: Executing op: RegRemoveValue(,Value=IEventEx,) MSI (s) (F8:F0) [14:16:42:181]: Executing op: RegAddValue(,Value=IEventEx,) MSI (s) (F8:F0) [14:16:42:184]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:184]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:185]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:185]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:186]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:186]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:42:186]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:42:189]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (F8:F0) [14:16:42:189]: Executing op: RegAddValue(,Value=LogManager Class,) MSI (s) (F8:F0) [14:16:42:193]: Executing op: RegOpenKey(,Key=AppID\ccEvtCli.DLL,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:194]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:42:194]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:194]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\ccEvtCli.DLL 3: 2 MSI (s) (F8:F0) [14:16:42:195]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:195]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (F8:F0) [14:16:42:196]: Executing op: RegAddValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (F8:F0) [14:16:42:199]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:199]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:199]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:202]: Executing op: RegOpenKey(,Key=Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:203]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:203]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{03BE31FE-6526-4D9C-B197-4A3E5DCFF696}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:203]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:206]: Executing op: RegRemoveValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:42:207]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:210]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:210]: Executing op: RegAddValue(,Value={7DBB70B5-8001-4616-B7BE-94DF8C945512},) MSI (s) (F8:F0) [14:16:42:213]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:213]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:215]: Executing op: RegOpenKey(,Key=Interface\{072553DD-20A3-4CF0-B431-48FE5C913283}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:216]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:217]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:219]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:219]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:220]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:221]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:221]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:223]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:224]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:224]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:224]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:225]: Executing op: RegOpenKey(,Key=CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:225]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll,) MSI (s) (F8:F0) [14:16:42:226]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:226]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:42:227]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:227]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:42:227]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:228]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:229]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:229]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,) MSI (s) (F8:F0) [14:16:42:230]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:230]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:42:230]: Executing op: RegOpenKey(,Key=Interface\{6EA122B6-69FF-4CF4-9196-0419FB381873}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:230]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:231]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:233]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:234]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:42:234]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:235]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtCli.dll,) MSI (s) (F8:F0) [14:16:42:236]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:236]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:42:236]: Executing op: RegOpenKey(,Key=CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:237]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:237]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.DLLModuleManager,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:237]: Executing op: RegOpenKey(,Key=Interface\{F6A717AE-805A-442B-86D7-F5A3052FE336}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:238]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:239]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:243]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:244]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:245]: Executing op: RegOpenKey(,Key=TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:246]: Executing op: RegRemoveValue(,Value=ccEvtMgr 1.0 Type Library,) MSI (s) (F8:F0) [14:16:42:246]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:246]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{60681DC5-21B2-4264-B1F1-E1289819E023}\1.0 3: 2 MSI (s) (F8:F0) [14:16:42:247]: Executing op: RegOpenKey(,Key=Symantec.CommonClient.ccEvtMgr.EventManagerag,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:247]: Executing op: RegOpenKey(,Key=Interface\{374AA35A-71B9-49AE-998F-EC0B6A414451}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:248]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:248]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:250]: Executing op: RegRemoveValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:251]: Executing op: RegAddValue(,Value={60681DC5-21B2-4264-B1F1-E1289819E023},) MSI (s) (F8:F0) [14:16:42:253]: Executing op: RegOpenKey(,Key=CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:253]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (F8:F0) [14:16:42:255]: Executing op: RegAddValue(,Value=EventManager Class,) MSI (s) (F8:F0) [14:16:42:260]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:42:261]: Executing op: RegAddValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:42:263]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:263]: Executing op: RegRemoveValue(,Value=ccErrDsp 1.0 Type Library,) MSI (s) (F8:F0) [14:16:42:264]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:266]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:266]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:267]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:267]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\FLAGS 3: 2 MSI (s) (F8:F0) [14:16:42:267]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:267]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (F8:F0) [14:16:42:268]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:268]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:42:268]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:269]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:42:269]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:271]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:271]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (F8:F0) [14:16:42:272]: Executing op: RegAddValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (F8:F0) [14:16:42:275]: Executing op: RegOpenKey(,Key=TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:275]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\,) MSI (s) (F8:F0) [14:16:42:276]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:276]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{226CDAFB-819C-4298-89FA-8A018BB188B5}\1.0\HELPDIR 3: 2 MSI (s) (F8:F0) [14:16:42:276]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:277]: Executing op: RegRemoveValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (F8:F0) [14:16:42:278]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:278]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:279]: Executing op: RegRemoveValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (F8:F0) [14:16:42:279]: Executing op: RegAddValue(,Value={226CDAFB-819C-4298-89FA-8A018BB188B5},) MSI (s) (F8:F0) [14:16:42:281]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:282]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:42:284]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:284]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:285]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:287]: Executing op: RegOpenKey(,Key=CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:288]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:288]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:289]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:289]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:42:294]: Executing op: RegOpenKey(,Key=Interface\{E5F6D10B-482B-4894-9F2D-F922EF28C92C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:295]: Executing op: RegRemoveValue(,Value=IErrorDisplay,) MSI (s) (F8:F0) [14:16:42:295]: Executing op: RegAddValue(,Value=IErrorDisplay,) MSI (s) (F8:F0) [14:16:42:297]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:298]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:298]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:299]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:299]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:300]: Executing op: RegRemoveValue(,Value=LDVPSchedule Control,) MSI (s) (F8:F0) [14:16:42:300]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:302]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:302]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:303]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:303]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:303]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:304]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:304]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:304]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:305]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:305]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 3,) MSI (s) (F8:F0) [14:16:42:306]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:306]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:306]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:308]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (F8:F0) [14:16:42:310]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:310]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:310]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:311]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:311]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:311]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:312]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:312]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:312]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:313]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:314]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:315]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:315]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:315]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:316]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:316]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:316]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:317]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:317]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:318]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:318]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:318]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:319]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 237,) MSI (s) (F8:F0) [14:16:42:320]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:320]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:320]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:321]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (F8:F0) [14:16:42:321]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:321]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:322]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:322]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:323]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:323]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:324]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:328]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:329]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:330]: Executing op: RegOpenKey(,Key=CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:331]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:331]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:331]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:332]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:332]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:333]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:334]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:334]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:335]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:335]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:335]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:336]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 224,) MSI (s) (F8:F0) [14:16:42:337]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:337]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:337]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:338]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (F8:F0) [14:16:42:338]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:338]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:339]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:339]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:340]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:340]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:340]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:341]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:342]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:347]: Executing op: RegOpenKey(,Key=CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:347]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:348]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:348]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:348]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:349]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:350]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:350]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:350]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:351]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:351]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:351]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:352]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:352]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 205,) MSI (s) (F8:F0) [14:16:42:353]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:353]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:353]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:354]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (F8:F0) [14:16:42:354]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:354]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:354]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:355]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:355]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:355]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:356]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:356]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:356]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:357]: Executing op: RegOpenKey(,Key=CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:358]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:359]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:359]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:361]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:361]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:361]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:361]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:362]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:362]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:363]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:363]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:363]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:363]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 2,) MSI (s) (F8:F0) [14:16:42:364]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:364]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:364]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:365]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:365]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:365]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:366]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:366]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:367]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:367]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:367]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:368]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:368]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:370]: Executing op: RegOpenKey(,Key=CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:371]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:372]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:372]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:373]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:373]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:373]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:374]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:374]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPSchedule2Ctrl.1,) MSI (s) (F8:F0) [14:16:42:375]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:376]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:42:378]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:379]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:379]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:379]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:380]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:380]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:381]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:381]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:381]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:382]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:382]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:383]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (F8:F0) [14:16:42:383]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:383]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:42:384]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:385]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:385]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:385]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:386]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:386]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Control,) MSI (s) (F8:F0) [14:16:42:387]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:388]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:389]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:390]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:390]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:390]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:391]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:391]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:391]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:392]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:392]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 208,) MSI (s) (F8:F0) [14:16:42:393]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:393]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:394]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:394]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (F8:F0) [14:16:42:395]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:395]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:396]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:396]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:397]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:397]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:397]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:398]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 1,) MSI (s) (F8:F0) [14:16:42:398]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:398]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:399]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:399]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:400]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:400]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:400]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:401]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:401]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:402]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:402]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:403]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:403]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:405]: Executing op: RegOpenKey(,Key=CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:405]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:406]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:406]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:406]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:407]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:407]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:408]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:408]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:410]: Executing op: RegRemoveValue(,Value={592DC449-4977-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:412]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:412]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:412]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:413]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPCtls.ocx, 204,) MSI (s) (F8:F0) [14:16:42:413]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:413]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:414]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:414]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:415]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:415]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:415]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:416]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:416]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:416]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:417]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:417]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:418]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:419]: Executing op: RegOpenKey(,Key=CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:420]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:420]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:420]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:421]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:421]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:422]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:422]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:422]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:423]: Executing op: RegRemoveValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (F8:F0) [14:16:42:423]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:423]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:424]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:425]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDDateTm.ocx, 2,) MSI (s) (F8:F0) [14:16:42:425]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:425]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:425]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:426]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:427]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:427]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:429]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:429]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:430]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:430]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:430]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:431]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:431]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:433]: Executing op: RegOpenKey(,Key=CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:433]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:434]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:434]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:435]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:435]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:436]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:436]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:436]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:437]: Executing op: RegRemoveValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (F8:F0) [14:16:42:437]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:437]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:438]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:438]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDDateTm.ocx, 1,) MSI (s) (F8:F0) [14:16:42:439]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:439]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:440]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:440]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:441]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:441]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:441]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:442]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:444]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:444]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:446]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:446]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:447]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:449]: Executing op: RegOpenKey(,Key=CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:449]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:451]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:451]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:452]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:452]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:453]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:453]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:453]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:454]: Executing op: RegRemoveValue(,Value={F32F2023-8607-11D1-8892-0080C75FFCC4},) MSI (s) (F8:F0) [14:16:42:454]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:454]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:455]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:455]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDDateTm.ocx, 207,) MSI (s) (F8:F0) [14:16:42:456]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:456]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:456]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:457]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:457]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:457]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:458]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:458]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:459]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:459]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:459]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:460]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:460]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:462]: Executing op: RegOpenKey(,Key=CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:462]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:463]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:463]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:463]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:464]: Executing op: RegRemoveValue(,Value={D970CE45-542C-4232-8E85-C211D59AA3CD},) MSI (s) (F8:F0) [14:16:42:465]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:465]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:465]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:466]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:466]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:466]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:42:467]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:467]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:468]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:470]: Executing op: RegOpenKey(,Key=CLSID\{855BA5F4-6588-4f09-AE61-847E59D08CB0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:470]: Executing op: RegRemoveValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (F8:F0) [14:16:42:471]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (F8:F0) [14:16:42:473]: Executing op: RegOpenKey(,Key=AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:473]: Executing op: RegRemoveValue(,Value=SepLuCallback,) MSI (s) (F8:F0) [14:16:42:474]: Executing op: RegAddValue(,Value=SepLuCallback,) MSI (s) (F8:F0) [14:16:42:477]: Executing op: RegOpenKey(,Key=AppID\SepLuCallback.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:478]: Executing op: RegRemoveValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (F8:F0) [14:16:42:479]: Executing op: RegAddValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (F8:F0) [14:16:42:481]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:481]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:482]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:482]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:483]: Executing op: RegRemoveValue(,Value={536604BF-B82E-11D1-8252-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:483]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:484]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:484]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:485]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\ldvpui.ocx, 1,) MSI (s) (F8:F0) [14:16:42:485]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:485]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:486]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:486]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:487]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:487]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:487]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:488]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:488]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:489]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:489]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:489]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:490]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:492]: Executing op: RegOpenKey(,Key=CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:492]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:493]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:493]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:493]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:494]: Executing op: RegRemoveValue(,Value={2E76B2C3-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:494]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:494]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:42:495]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:495]: Executing op: RegRemoveValue(,Value={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},) MSI (s) (F8:F0) [14:16:42:496]: Executing op: RegAddValue(,Value={FD49B8C4-41FE-498D-95A0-BD12BADE43A9},) MSI (s) (F8:F0) [14:16:42:499]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule2Ctrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:499]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Control,) MSI (s) (F8:F0) [14:16:42:500]: Executing op: RegAddValue(,Value=LDVPSchedule2 Control,) MSI (s) (F8:F0) [14:16:42:502]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:503]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:503]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:503]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:504]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:504]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:505]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:505]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:505]: Executing op: RegOpenKey(,Key=CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:505]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 347,) MSI (s) (F8:F0) [14:16:42:506]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:506]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FD49B8C4-41FE-498D-95A0-BD12BADE43A9}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:507]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:507]: Executing op: RegRemoveValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:42:507]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:507]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:42:510]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:510]: Executing op: RegRemoveValue(,Value=4,) MSI (s) (F8:F0) [14:16:42:510]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NumMethods MSI (s) (F8:F0) [14:16:42:512]: Executing op: RegAddValue(,Value=4,) MSI (s) (F8:F0) [14:16:42:514]: Executing op: RegOpenKey(,Key=Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:515]: Executing op: RegRemoveValue(,Value=IPatchWrapperCallback,) MSI (s) (F8:F0) [14:16:42:515]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C05C035C-9C26-4F1E-B8BB-13F847313208} MSI (s) (F8:F0) [14:16:42:515]: Executing op: RegAddValue(,Value=IPatchWrapperCallback,) MSI (s) (F8:F0) [14:16:42:518]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:518]: Executing op: RegRemoveValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:42:518]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:519]: Executing op: RegAddValue(,Value={C05C035C-9C26-4F1E-B8BB-13F847313208},) MSI (s) (F8:F0) [14:16:42:521]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:522]: Executing op: RegRemoveValue(,Value=5,) MSI (s) (F8:F0) [14:16:42:522]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378}\NumMethods MSI (s) (F8:F0) [14:16:42:522]: Executing op: RegAddValue(,Value=5,) MSI (s) (F8:F0) [14:16:42:525]: Executing op: RegOpenKey(,Key=Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:525]: Executing op: RegRemoveValue(,Value=IPatchWrapper,) MSI (s) (F8:F0) [14:16:42:525]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4D7099CB-24F4-4502-B317-56E0EDD3D378} MSI (s) (F8:F0) [14:16:42:526]: Executing op: RegAddValue(,Value=IPatchWrapper,) MSI (s) (F8:F0) [14:16:42:529]: Executing op: RegOpenKey(,Key=CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:531]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:42:531]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InProcServer32 MSI (s) (F8:F0) [14:16:42:531]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:533]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:533]: Executing op: RegRemoveValue(,Value={A559E5DA-F585-4590-AAC4-E00737E19425},) MSI (s) (F8:F0) [14:16:42:534]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:534]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:534]: Executing op: RegOpenKey(,Key=CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:535]: Executing op: RegRemoveValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (F8:F0) [14:16:42:538]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (F8:F0) [14:16:42:540]: Executing op: RegOpenKey(,Key=AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:541]: Executing op: RegRemoveValue(,Value=PatchWrap,) MSI (s) (F8:F0) [14:16:42:542]: Executing op: RegAddValue(,Value=PatchWrap,) MSI (s) (F8:F0) [14:16:42:544]: Executing op: RegOpenKey(,Key=AppID\PatchWrap.EXE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:545]: Executing op: RegRemoveValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (F8:F0) [14:16:42:545]: Executing op: RegAddValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (F8:F0) [14:16:42:548]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:548]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:549]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:549]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:550]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:550]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:551]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:552]: Executing op: RegOpenKey(,Key=CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:553]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:553]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:553]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:554]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:554]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:555]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:555]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:555]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:556]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:556]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:556]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:557]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:557]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 215,) MSI (s) (F8:F0) [14:16:42:558]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:558]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:558]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:559]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:559]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:560]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:561]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:561]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:561]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:561]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:562]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:562]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:562]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:564]: Executing op: RegOpenKey(,Key=CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:564]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:565]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:565]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:566]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:566]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:567]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:567]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:568]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:568]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:569]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:569]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:569]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:569]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 0,) MSI (s) (F8:F0) [14:16:42:573]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:573]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:574]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:574]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (F8:F0) [14:16:42:575]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:575]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:575]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:576]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:576]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:576]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:577]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:577]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:577]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:579]: Executing op: RegOpenKey(,Key=CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:579]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:580]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:580]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:580]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:581]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:582]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:582]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:582]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:583]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:583]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:584]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:584]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:584]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 206,) MSI (s) (F8:F0) [14:16:42:585]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:585]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:586]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:586]: Executing op: RegRemoveValue(,Value=132497,) MSI (s) (F8:F0) [14:16:42:587]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:587]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:587]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:588]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:588]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:588]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:589]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:589]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:590]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:592]: Executing op: RegOpenKey(,Key=CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:592]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:42:593]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:593]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Control 3: 2 MSI (s) (F8:F0) [14:16:42:593]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:594]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:594]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:594]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\Version 3: 2 MSI (s) (F8:F0) [14:16:42:595]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:595]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:42:595]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:596]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:596]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:596]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\LDVPDlgs.ocx, 4,) MSI (s) (F8:F0) [14:16:42:597]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:597]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ToolboxBitmap32 3: 2 MSI (s) (F8:F0) [14:16:42:598]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:598]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPScheduleCtrl.1,) MSI (s) (F8:F0) [14:16:42:599]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:599]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:42:599]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPScheduleCtrl.1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:600]: Executing op: RegRemoveValue(,Value=LDVPSchedule Control,) MSI (s) (F8:F0) [14:16:42:600]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:600]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPScheduleCtrl.1 3: 2 MSI (s) (F8:F0) [14:16:42:601]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:601]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:602]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:602]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:602]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:603]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:42:603]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:603]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:42:604]: Executing op: RegOpenKey(,Key=CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:604]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:604]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:605]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (F8:F0) [14:16:42:605]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:605]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C3-C603-11D1-826C-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:42:606]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:608]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (F8:F0) [14:16:42:608]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D} MSI (s) (F8:F0) [14:16:42:609]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Container,) MSI (s) (F8:F0) [14:16:42:611]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:611]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:611]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:612]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:615]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:615]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:616]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:616]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (F8:F0) [14:16:42:616]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89} MSI (s) (F8:F0) [14:16:42:617]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan_Scheduled,) MSI (s) (F8:F0) [14:16:42:619]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:620]: Executing op: RegRemoveValue(,Value=IProtection_Provider,) MSI (s) (F8:F0) [14:16:42:620]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64} MSI (s) (F8:F0) [14:16:42:620]: Executing op: RegAddValue(,Value=IProtection_Provider,) MSI (s) (F8:F0) [14:16:42:625]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:626]: Executing op: RegRemoveValue(,Value=Protection_GUID_Container Class,) MSI (s) (F8:F0) [14:16:42:626]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (F8:F0) [14:16:42:629]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:629]: Executing op: RegRemoveValue(,Value=32,) MSI (s) (F8:F0) [14:16:42:629]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\NumMethods MSI (s) (F8:F0) [14:16:42:630]: Executing op: RegAddValue(,Value=32,) MSI (s) (F8:F0) [14:16:42:632]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:632]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:633]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:634]: Executing op: RegRemoveValue(,Value={6E12A067-E254-42AA-8CD4-A980CBFA4653},) MSI (s) (F8:F0) [14:16:42:634]: Executing op: RegAddValue(,Value={63B7DB1B-327A-4A43-BB9A-D6DA255BE8FD},) MSI (s) (F8:F0) [14:16:42:637]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:637]: Executing op: RegRemoveValue(,Value=IProtection_GUID_Container,) MSI (s) (F8:F0) [14:16:42:637]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB} MSI (s) (F8:F0) [14:16:42:639]: Executing op: RegAddValue(,Value=IProtection_GUID_Container,) MSI (s) (F8:F0) [14:16:42:641]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:641]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:641]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:642]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:644]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:644]: Executing op: RegRemoveValue(,Value=9,) MSI (s) (F8:F0) [14:16:42:645]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\NumMethods MSI (s) (F8:F0) [14:16:42:645]: Executing op: RegAddValue(,Value=9,) MSI (s) (F8:F0) [14:16:42:647]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:648]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:648]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:649]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:649]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_ProviderAu,) MSI (s) (F8:F0) [14:16:42:650]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:650]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:42:650]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:651]: Executing op: RegRemoveValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (F8:F0) [14:16:42:651]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73} MSI (s) (F8:F0) [14:16:42:651]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem_Container,) MSI (s) (F8:F0) [14:16:42:654]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:654]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:654]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:655]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:657]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Version,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:657]: Executing op: RegRemoveValue(,Value=1.0,) MSI (s) (F8:F0) [14:16:42:658]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:659]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:659]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:660]: Executing op: RegRemoveValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (F8:F0) [14:16:42:661]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (F8:F0) [14:16:42:663]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:664]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:664]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:664]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:664]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:667]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:667]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (F8:F0) [14:16:42:668]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\NumMethods MSI (s) (F8:F0) [14:16:42:668]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:42:670]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:671]: Executing op: RegRemoveValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:42:671]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F} MSI (s) (F8:F0) [14:16:42:671]: Executing op: RegAddValue(,Value=IEnumProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:42:674]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:674]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (F8:F0) [14:16:42:675]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:676]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:676]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:677]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:677]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:678]: Executing op: RegRemoveValue(,Value=15,) MSI (s) (F8:F0) [14:16:42:678]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\NumMethods MSI (s) (F8:F0) [14:16:42:678]: Executing op: RegAddValue(,Value=15,) MSI (s) (F8:F0) [14:16:42:681]: Executing op: RegOpenKey(,Key=CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:681]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:42:681]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InProcServer32 MSI (s) (F8:F0) [14:16:42:682]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:683]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:684]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:684]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:42:685]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:685]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:686]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:686]: Executing op: RegRemoveValue(,Value={28FE5CD9-272D-442D-BA16-822126FCBD00},) MSI (s) (F8:F0) [14:16:42:687]: Executing op: RegAddValue(,Value={28FE5CD9-272D-442D-BA16-822126FCBD00},) MSI (s) (F8:F0) [14:16:42:692]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:693]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:693]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:695]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (F8:F0) [14:16:42:695]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (F8:F0) [14:16:42:697]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:698]: Executing op: RegRemoveValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:42:698]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289} MSI (s) (F8:F0) [14:16:42:698]: Executing op: RegAddValue(,Value=IEnumProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:42:701]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:702]: Executing op: RegRemoveValue(,Value=LDVPSchedule3 Control,) MSI (s) (F8:F0) [14:16:42:702]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:703]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:703]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:704]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (F8:F0) [14:16:42:704]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:704]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:42:704]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:705]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:705]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:706]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (F8:F0) [14:16:42:706]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:707]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:708]: Executing op: RegRemoveValue(,Value=ICmcManagement,) MSI (s) (F8:F0) [14:16:42:708]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999} MSI (s) (F8:F0) [14:16:42:708]: Executing op: RegAddValue(,Value=ICmcManagement,) MSI (s) (F8:F0) [14:16:42:710]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:710]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:42:710]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NumMethods MSI (s) (F8:F0) [14:16:42:711]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:42:713]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:713]: Executing op: RegRemoveValue(,Value=IEnumProtection_GUID,) MSI (s) (F8:F0) [14:16:42:713]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739} MSI (s) (F8:F0) [14:16:42:713]: Executing op: RegAddValue(,Value=IEnumProtection_GUID,) MSI (s) (F8:F0) [14:16:42:715]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:716]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:717]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:42:717]: Executing op: RegAddValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:42:719]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:720]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (F8:F0) [14:16:42:720]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (F8:F0) [14:16:42:724]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:726]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:726]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:42:726]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B}\NumMethods MSI (s) (F8:F0) [14:16:42:727]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:42:729]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:729]: Executing op: RegRemoveValue(,Value=33,) MSI (s) (F8:F0) [14:16:42:729]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E}\NumMethods MSI (s) (F8:F0) [14:16:42:729]: Executing op: RegAddValue(,Value=33,) MSI (s) (F8:F0) [14:16:42:731]: Executing op: RegOpenKey(,Key=Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:732]: Executing op: RegRemoveValue(,Value=IProtection_Status_Finder,) MSI (s) (F8:F0) [14:16:42:732]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D57906B2-AA5D-4CFC-8728-296D0186776E} MSI (s) (F8:F0) [14:16:42:732]: Executing op: RegAddValue(,Value=IProtection_Status_Finder,) MSI (s) (F8:F0) [14:16:42:734]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:735]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (F8:F0) [14:16:42:735]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (F8:F0) [14:16:42:737]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:737]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:737]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:738]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:740]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:740]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:741]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:42:741]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:741]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:42:742]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:743]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:743]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:42:744]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:744]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\0\win32 3: 2 MSI (s) (F8:F0) [14:16:42:744]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:745]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:745]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:42:746]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:746]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:746]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:747]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:747]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:749]: Executing op: RegRemoveValue(,Value=Protection_GUID_Container Class,) MSI (s) (F8:F0) [14:16:42:749]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:751]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:751]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:752]: Executing op: RegRemoveValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (F8:F0) [14:16:42:753]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:42:753]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:753]: Executing op: RegRemoveValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (F8:F0) [14:16:42:754]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (F8:F0) [14:16:42:756]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:756]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:42:756]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:757]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:758]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:758]: Executing op: RegRemoveValue(,Value=IProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:42:758]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE} MSI (s) (F8:F0) [14:16:42:760]: Executing op: RegAddValue(,Value=IProtection_ConfigureableScan,) MSI (s) (F8:F0) [14:16:42:762]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:762]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:765]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (F8:F0) [14:16:42:765]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:765]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:42:765]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:766]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:766]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:767]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:769]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:769]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPSchedule3Ctrl.1,) MSI (s) (F8:F0) [14:16:42:770]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:771]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:772]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:772]: Executing op: RegRemoveValue(,Value=IProtection_Scan_Callback,) MSI (s) (F8:F0) [14:16:42:772]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716} MSI (s) (F8:F0) [14:16:42:772]: Executing op: RegAddValue(,Value=IProtection_Scan_Callback,) MSI (s) (F8:F0) [14:16:42:775]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:775]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:776]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:776]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:778]: Executing op: RegRemoveValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:42:778]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:42:780]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:781]: Executing op: RegRemoveValue(,Value=IEnumProtection,) MSI (s) (F8:F0) [14:16:42:781]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214} MSI (s) (F8:F0) [14:16:42:781]: Executing op: RegAddValue(,Value=IEnumProtection,) MSI (s) (F8:F0) [14:16:42:784]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:784]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:42:785]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:786]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:787]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:787]: Executing op: RegRemoveValue(,Value=INacManagement,) MSI (s) (F8:F0) [14:16:42:787]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754} MSI (s) (F8:F0) [14:16:42:788]: Executing op: RegAddValue(,Value=INacManagement,) MSI (s) (F8:F0) [14:16:42:790]: Executing op: RegOpenKey(,Key=Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:792]: Executing op: RegRemoveValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:42:792]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{C181575D-C0D6-4E1F-B517-0E2C3C312E4B} MSI (s) (F8:F0) [14:16:42:794]: Executing op: RegAddValue(,Value=IEnumProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:42:796]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:796]: Executing op: RegRemoveValue(,Value=LDVPSchedule3 Control,) MSI (s) (F8:F0) [14:16:42:797]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:798]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:799]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:799]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:42:800]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:800]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:42:800]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:801]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:801]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:803]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (F8:F0) [14:16:42:803]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:804]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:805]: Executing op: RegRemoveValue(,Value=IProtection,) MSI (s) (F8:F0) [14:16:42:805]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E} MSI (s) (F8:F0) [14:16:42:805]: Executing op: RegAddValue(,Value=IProtection,) MSI (s) (F8:F0) [14:16:42:808]: Executing op: RegOpenKey(,Key=Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:808]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:808]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:809]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:811]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:811]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:42:812]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:813]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:42:814]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:815]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:816]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:816]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:816]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:819]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:819]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:820]: Executing op: RegRemoveValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (F8:F0) [14:16:42:821]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (F8:F0) [14:16:42:824]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:825]: Executing op: RegRemoveValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (F8:F0) [14:16:42:828]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (F8:F0) [14:16:42:830]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:831]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:831]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (F8:F0) [14:16:42:831]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:832]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:42:832]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:832]: Executing op: RegRemoveValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (F8:F0) [14:16:42:833]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (F8:F0) [14:16:42:835]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:836]: Executing op: RegRemoveValue(,Value=IProtection_DefinitionInfo,) MSI (s) (F8:F0) [14:16:42:836]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13} MSI (s) (F8:F0) [14:16:42:836]: Executing op: RegAddValue(,Value=IProtection_DefinitionInfo,) MSI (s) (F8:F0) [14:16:42:838]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:839]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:840]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (F8:F0) [14:16:42:840]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:840]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:42:841]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:841]: Executing op: RegRemoveValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (F8:F0) [14:16:42:843]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:844]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:845]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:846]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:846]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (F8:F0) [14:16:42:846]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\NumMethods MSI (s) (F8:F0) [14:16:42:846]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:42:848]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus\1,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:849]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:849]: Executing op: RegRemoveValue(,Value=131473,) MSI (s) (F8:F0) [14:16:42:850]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:850]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus\1 3: 2 MSI (s) (F8:F0) [14:16:42:850]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:851]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:851]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:852]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:852]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:854]: Executing op: RegRemoveValue(,Value=ProtectionCollection Class,) MSI (s) (F8:F0) [14:16:42:854]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:856]: Executing op: RegOpenKey(,Key=Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:857]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:857]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6DEE0551-3EE6-4F3A-B420-48EBABA110CB}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:857]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:860]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:860]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (F8:F0) [14:16:42:861]: Executing op: RegAddValue(,Value=StatusProblem_ProviderAutoprotectError Class,) MSI (s) (F8:F0) [14:16:42:864]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:865]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:865]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:42:866]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:866]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:866]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:867]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:867]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:867]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:870]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definition\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:870]: Executing op: RegRemoveValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (F8:F0) [14:16:42:871]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (F8:F0) [14:16:42:874]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:874]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:875]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:875]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:876]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:876]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:42:877]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:877]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:42:877]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:877]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:878]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:42:879]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:879]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:42:879]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:880]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:881]: Executing op: RegRemoveValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (F8:F0) [14:16:42:882]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (F8:F0) [14:16:42:884]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\Control,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:885]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:885]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:885]: Executing op: RegRemoveValue(,Value=IEnumProtection_Provider,) MSI (s) (F8:F0) [14:16:42:886]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407} MSI (s) (F8:F0) [14:16:42:886]: Executing op: RegAddValue(,Value=IEnumProtection_Provider,) MSI (s) (F8:F0) [14:16:42:888]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:888]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:42:889]: Executing op: RegAddValue(,Value=SescLu.ContentUpdateManager.1,) MSI (s) (F8:F0) [14:16:42:892]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:892]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:892]: Executing op: RegRemoveValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (F8:F0) [14:16:42:894]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (F8:F0) [14:16:42:898]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:898]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:899]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:899]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:901]: Executing op: RegRemoveValue(,Value=ConfigureableScanCollection Class,) MSI (s) (F8:F0) [14:16:42:902]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:904]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:904]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:906]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (F8:F0) [14:16:42:906]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (F8:F0) [14:16:42:909]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:909]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (F8:F0) [14:16:42:910]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:911]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:912]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:913]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:913]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:914]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:916]: Executing op: RegRemoveValue(,Value=ProtectionProviderCollection Class,) MSI (s) (F8:F0) [14:16:42:916]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:919]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:919]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:920]: Executing op: RegRemoveValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (F8:F0) [14:16:42:921]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (F8:F0) [14:16:42:923]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:924]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:42:924]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:925]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:926]: Executing op: RegOpenKey(,Key=AppID\ProtectionUtil.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:926]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:927]: Executing op: RegAddValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:42:932]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:933]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:933]: Executing op: RegRemoveValue(,Value=ProtectionUtil.Protection_GUID_Containe,) MSI (s) (F8:F0) [14:16:42:933]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:934]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:935]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:935]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:936]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:936]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:937]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:42:937]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:937]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:42:938]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:938]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:42:939]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:940]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:940]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:941]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:941]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:942]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:942]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:42:943]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:943]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:42:943]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:944]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Autoprotec,) MSI (s) (F8:F0) [14:16:42:945]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:946]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:947]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:947]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:42:947]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:948]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:948]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:42:950]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:42:950]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:950]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:951]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:951]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:953]: Executing op: RegRemoveValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (F8:F0) [14:16:42:954]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (F8:F0) [14:16:42:956]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:957]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:959]: Executing op: RegRemoveValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (F8:F0) [14:16:42:959]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (F8:F0) [14:16:42:962]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:962]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:964]: Executing op: RegOpenKey(,Key=CLSID\{A34211F6-24F6-47e6-B2A8-7CC72F873FB8}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:964]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe",) MSI (s) (F8:F0) [14:16:42:965]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:966]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:967]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:967]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkQua,) MSI (s) (F8:F0) [14:16:42:968]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:968]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:969]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:969]: Executing op: RegRemoveValue(,Value=IProtection_Provider_Container,) MSI (s) (F8:F0) [14:16:42:969]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859} MSI (s) (F8:F0) [14:16:42:970]: Executing op: RegAddValue(,Value=IProtection_Provider_Container,) MSI (s) (F8:F0) [14:16:42:972]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:972]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:973]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:42:973]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:973]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:42:974]: Executing op: RegOpenKey(,Key=Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:974]: Executing op: RegRemoveValue(,Value=13,) MSI (s) (F8:F0) [14:16:42:974]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{002E704B-6E16-40EA-AEBA-E858BCA82B89}\NumMethods MSI (s) (F8:F0) [14:16:42:975]: Executing op: RegAddValue(,Value=13,) MSI (s) (F8:F0) [14:16:42:977]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:977]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:978]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:42:978]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:42:981]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:981]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_HostIntegr,) MSI (s) (F8:F0) [14:16:42:981]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:982]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:983]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:984]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (F8:F0) [14:16:42:984]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\NumMethods MSI (s) (F8:F0) [14:16:42:984]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:42:986]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:987]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (F8:F0) [14:16:42:987]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:988]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:989]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:989]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkAcc,) MSI (s) (F8:F0) [14:16:42:990]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:991]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:42:991]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:42:992]: Executing op: RegRemoveValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (F8:F0) [14:16:42:993]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (F8:F0) [14:16:42:998]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:42:999]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:42:999]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:42:999]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\NumMethods MSI (s) (F8:F0) [14:16:42:999]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:43:002]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:002]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:003]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:43:003]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:003]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:43:004]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:004]: Executing op: RegRemoveValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (F8:F0) [14:16:43:005]: Executing op: RegAddValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (F8:F0) [14:16:43:006]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:007]: Executing op: RegRemoveValue(,Value=34,) MSI (s) (F8:F0) [14:16:43:007]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\NumMethods MSI (s) (F8:F0) [14:16:43:007]: Executing op: RegAddValue(,Value=34,) MSI (s) (F8:F0) [14:16:43:010]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:010]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:010]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:011]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:013]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:014]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:015]: Executing op: RegRemoveValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (F8:F0) [14:16:43:016]: Executing op: RegAddValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (F8:F0) [14:16:43:019]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:019]: Executing op: RegRemoveValue(,Value=ICmcFirewallControl,) MSI (s) (F8:F0) [14:16:43:019]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752} MSI (s) (F8:F0) [14:16:43:019]: Executing op: RegAddValue(,Value=ICmcFirewallControl,) MSI (s) (F8:F0) [14:16:43:022]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:022]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:024]: Executing op: RegRemoveValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (F8:F0) [14:16:43:024]: Executing op: RegAddValue(,Value={AC0A837D-9BE0-49A4-9495-582AFB88A673},) MSI (s) (F8:F0) [14:16:43:027]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:027]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:028]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:43:029]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:029]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:43:029]: Executing op: RegOpenKey(,Key=LDVPDLGS.LDVPSchedule3Ctrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:029]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:030]: Executing op: RegRemoveValue(,Value={94a95a15-ea82-46f5-b5bf-1176f6d77df7},) MSI (s) (F8:F0) [14:16:43:030]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:030]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPSchedule3Ctrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:43:032]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:032]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:033]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Definiti.1,) MSI (s) (F8:F0) [14:16:43:033]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:033]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:43:034]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:034]: Executing op: RegRemoveValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (F8:F0) [14:16:43:034]: Executing op: RegAddValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (F8:F0) [14:16:43:036]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:037]: Executing op: RegRemoveValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (F8:F0) [14:16:43:037]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (F8:F0) [14:16:43:040]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:041]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:041]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:43:041]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:043]: Executing op: RegRemoveValue(,Value=StatusProblem_DefinitionsOld Class,) MSI (s) (F8:F0) [14:16:43:044]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:045]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:046]: Executing op: RegRemoveValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (F8:F0) [14:16:43:046]: Executing op: RegAddValue(,Value={A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37},) MSI (s) (F8:F0) [14:16:43:049]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:049]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:050]: Executing op: RegRemoveValue(,Value=14,) MSI (s) (F8:F0) [14:16:43:050]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\NumMethods MSI (s) (F8:F0) [14:16:43:050]: Executing op: RegAddValue(,Value=14,) MSI (s) (F8:F0) [14:16:43:053]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:053]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:43:054]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:43:056]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:056]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:43:057]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:057]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\MiscStatus 3: 2 MSI (s) (F8:F0) [14:16:43:057]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:058]: Executing op: RegRemoveValue(,Value=StatusProblem_Container Class,) MSI (s) (F8:F0) [14:16:43:059]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (F8:F0) [14:16:43:061]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:061]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:062]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:43:062]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:062]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:43:064]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:066]: Executing op: RegRemoveValue(,Value={2E76B2B4-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:43:067]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:067]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:068]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:068]: Executing op: RegRemoveValue(,Value=SescLU 1.0 Type Library,) MSI (s) (F8:F0) [14:16:43:069]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:070]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:071]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:43:071]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:072]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:073]: Executing op: RegOpenKey(,Key=Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:073]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:073]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D76F0CF0-AB6C-4604-8B1B-5CC305D5C289}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:074]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:076]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:077]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:078]: Executing op: RegRemoveValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (F8:F0) [14:16:43:079]: Executing op: RegAddValue(,Value=SavMainUI.ConfigureableScanCollection.1,) MSI (s) (F8:F0) [14:16:43:081]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:082]: Executing op: RegRemoveValue(,Value=ConfigureableScanCollection Class,) MSI (s) (F8:F0) [14:16:43:082]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (F8:F0) [14:16:43:085]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:085]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:43:086]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:087]: Executing op: RegRemoveValue(,Value=StatusFinder Class,) MSI (s) (F8:F0) [14:16:43:087]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:090]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:090]: Executing op: RegRemoveValue(,Value=ProtectionUtil.Protection_GUID_Contai.1,) MSI (s) (F8:F0) [14:16:43:090]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:091]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:091]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:092]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:093]: Executing op: RegRemoveValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (F8:F0) [14:16:43:094]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (F8:F0) [14:16:43:096]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:098]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:098]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:098]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:101]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:101]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback,) MSI (s) (F8:F0) [14:16:43:102]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:102]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:103]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:103]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:104]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:104]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:107]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:107]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:107]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:108]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:110]: Executing op: RegOpenKey(,Key=Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:111]: Executing op: RegRemoveValue(,Value=IProtection_Scan,) MSI (s) (F8:F0) [14:16:43:111]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F672352D-267F-4E95-BD6F-9EB0D5791963} MSI (s) (F8:F0) [14:16:43:111]: Executing op: RegAddValue(,Value=IProtection_Scan,) MSI (s) (F8:F0) [14:16:43:114]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:114]: Executing op: RegRemoveValue(,Value="C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx",) MSI (s) (F8:F0) [14:16:43:115]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:115]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:116]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:116]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:117]: Executing op: RegOpenKey(,Key=Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:117]: Executing op: RegRemoveValue(,Value=11,) MSI (s) (F8:F0) [14:16:43:117]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{888B91C3-9CC9-42E2-A085-0633B463FC13}\NumMethods MSI (s) (F8:F0) [14:16:43:118]: Executing op: RegAddValue(,Value=11,) MSI (s) (F8:F0) [14:16:43:120]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:121]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:121]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:122]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:43:122]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\NumMethods MSI (s) (F8:F0) [14:16:43:123]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:43:125]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:125]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:126]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:126]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:127]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:128]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:128]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:129]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:129]: Executing op: RegRemoveValue(,Value=0,) MSI (s) (F8:F0) [14:16:43:130]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:130]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\FLAGS 3: 2 MSI (s) (F8:F0) [14:16:43:130]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:132]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:135]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (F8:F0) [14:16:43:135]: Executing op: RegAddValue(,Value=ProtectionUtil.ProtectionCollection.1,) MSI (s) (F8:F0) [14:16:43:138]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:138]: Executing op: RegRemoveValue(,Value=ProtectionCollection Class,) MSI (s) (F8:F0) [14:16:43:139]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (F8:F0) [14:16:43:141]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:141]: Executing op: RegRemoveValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (F8:F0) [14:16:43:142]: Executing op: RegAddValue(,Value={CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D},) MSI (s) (F8:F0) [14:16:43:144]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:145]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:145]: Executing op: RegRemoveValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (F8:F0) [14:16:43:146]: Executing op: RegAddValue(,Value={B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},) MSI (s) (F8:F0) [14:16:43:148]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:149]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:149]: Executing op: RegRemoveValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (F8:F0) [14:16:43:150]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (F8:F0) [14:16:43:152]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:153]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:153]: Executing op: RegRemoveValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (F8:F0) [14:16:43:154]: Executing op: RegAddValue(,Value={6CAD485D-61FD-4989-8BE1-22BFDBD4260B},) MSI (s) (F8:F0) [14:16:43:157]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:157]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:158]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:43:158]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:159]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:160]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Container\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:160]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:162]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (F8:F0) [14:16:43:162]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Containe.1,) MSI (s) (F8:F0) [14:16:43:164]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Containe.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:165]: Executing op: RegRemoveValue(,Value=StatusProblem_Container Class,) MSI (s) (F8:F0) [14:16:43:166]: Executing op: RegAddValue(,Value=StatusProblem_Container Class,) MSI (s) (F8:F0) [14:16:43:168]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:169]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:43:169]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:170]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:171]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:171]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:172]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (F8:F0) [14:16:43:172]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:172]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:43:173]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkA.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:173]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (F8:F0) [14:16:43:173]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (F8:F0) [14:16:43:175]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostInte.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:176]: Executing op: RegRemoveValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (F8:F0) [14:16:43:176]: Executing op: RegAddValue(,Value=StatusProblem_HostIntegrityFailed Class,) MSI (s) (F8:F0) [14:16:43:179]: Executing op: RegOpenKey(,Key=Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:179]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:179]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{7006BA9F-5D2C-4344-A3C9-9F82ADDF1A73}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:180]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:185]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:185]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:43:185]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:186]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (F8:F0) [14:16:43:187]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:188]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:188]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:43:189]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:43:191]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:192]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:192]: Executing op: RegRemoveValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:43:193]: Executing op: RegAddValue(,Value={C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},) MSI (s) (F8:F0) [14:16:43:195]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:196]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:196]: Executing op: RegRemoveValue(,Value=27,) MSI (s) (F8:F0) [14:16:43:196]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NumMethods MSI (s) (F8:F0) [14:16:43:197]: Executing op: RegAddValue(,Value=31,) MSI (s) (F8:F0) [14:16:43:199]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:199]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Containe\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:200]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:202]: Executing op: RegRemoveValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (F8:F0) [14:16:43:202]: Executing op: RegAddValue(,Value={6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA},) MSI (s) (F8:F0) [14:16:43:205]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:205]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:206]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:206]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:207]: Executing op: RegRemoveValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (F8:F0) [14:16:43:208]: Executing op: RegAddValue(,Value={A5C06558-65A3-472D-A950-B5E3324A85C7},) MSI (s) (F8:F0) [14:16:43:210]: Executing op: RegOpenKey(,Key=TypeLib\{B54F0F92-4320-4DF0-B333-237E8E5D880E}\1.0\HELPDIR,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:211]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,) MSI (s) (F8:F0) [14:16:43:211]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:213]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:213]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:214]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:214]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:215]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:215]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:219]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:220]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:220]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (F8:F0) [14:16:43:220]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C}\NumMethods MSI (s) (F8:F0) [14:16:43:221]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:43:223]: Executing op: RegOpenKey(,Key=Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:223]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:223]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{F0576720-A999-4A71-8ADE-61C621ED8407}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:224]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:226]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:227]: Executing op: RegRemoveValue(,Value=IProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:43:227]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B} MSI (s) (F8:F0) [14:16:43:227]: Executing op: RegAddValue(,Value=IProtection_QuarantineItem,) MSI (s) (F8:F0) [14:16:43:230]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:230]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:231]: Executing op: RegOpenKey(,Key=Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:231]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (F8:F0) [14:16:43:231]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8FCD44A-B1FD-ABB4-8660-9C0EF889B752}\NumMethods MSI (s) (F8:F0) [14:16:43:232]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:43:234]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:234]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:236]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:43:236]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:43:239]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:240]: Executing op: RegRemoveValue(,Value=13,) MSI (s) (F8:F0) [14:16:43:240]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168}\NumMethods MSI (s) (F8:F0) [14:16:43:240]: Executing op: RegAddValue(,Value=13,) MSI (s) (F8:F0) [14:16:43:243]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:243]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:43:244]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:245]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:43:246]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:247]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:248]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:43:248]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:249]: Executing op: RegRemoveValue(,Value=StatusProblem_AutoprotectOff Class,) MSI (s) (F8:F0) [14:16:43:253]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:254]: Executing op: RegOpenKey(,Key=Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:254]: Executing op: RegRemoveValue(,Value=20,) MSI (s) (F8:F0) [14:16:43:255]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{979920CF-81B8-4C1A-988F-15355AE8AD64}\NumMethods MSI (s) (F8:F0) [14:16:43:255]: Executing op: RegAddValue(,Value=20,) MSI (s) (F8:F0) [14:16:43:257]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:258]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:258]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:259]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:259]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionCollection,) MSI (s) (F8:F0) [14:16:43:260]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:260]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:43:260]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:261]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (F8:F0) [14:16:43:261]: Executing op: RegAddValue(,Value=StatusProblem_NetworkAccessControlDisconnected Class,) MSI (s) (F8:F0) [14:16:43:264]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:264]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Container,) MSI (s) (F8:F0) [14:16:43:265]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:265]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:266]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:266]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:267]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:267]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:268]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:268]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:268]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:43:269]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:269]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusFinder,) MSI (s) (F8:F0) [14:16:43:270]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:271]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:271]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:272]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:272]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:273]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:273]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:274]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:274]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:43:274]: Executing op: RegOpenKey(,Key=CLSID\{AC0A837D-9BE0-49A4-9495-582AFB88A673}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:275]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:276]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:276]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:276]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:277]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:279]: Executing op: RegOpenKey(,Key=Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:280]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:43:280]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{E4866660-DB82-4233-99A2-03F25C895214}\NumMethods MSI (s) (F8:F0) [14:16:43:280]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:43:282]: Executing op: RegOpenKey(,Key=CLSID\{28FE5CD9-272D-442D-BA16-822126FCBD00}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:283]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:43:283]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:287]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:287]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_HostIntegr\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:288]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (F8:F0) [14:16:43:288]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_HostInte.1,) MSI (s) (F8:F0) [14:16:43:291]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:291]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:292]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (F8:F0) [14:16:43:292]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (F8:F0) [14:16:43:294]: Executing op: RegOpenKey(,Key=Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:294]: Executing op: RegRemoveValue(,Value=22,) MSI (s) (F8:F0) [14:16:43:294]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{587162BB-EB25-423C-BE97-EFE38BB0A2AE}\NumMethods MSI (s) (F8:F0) [14:16:43:295]: Executing op: RegAddValue(,Value=22,) MSI (s) (F8:F0) [14:16:43:297]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:298]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:298]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:299]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:299]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:300]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:300]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:43:300]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:301]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:302]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:302]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:303]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:303]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:304]: Executing op: RegOpenKey(,Key=Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:304]: Executing op: RegRemoveValue(,Value=79,) MSI (s) (F8:F0) [14:16:43:304]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D5B84A4F-1EB8-4C86-B6F9-3DA46B59891B}\NumMethods MSI (s) (F8:F0) [14:16:43:305]: Executing op: RegAddValue(,Value=79,) MSI (s) (F8:F0) [14:16:43:307]: Executing op: RegOpenKey(,Key=Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:308]: Executing op: RegRemoveValue(,Value=IProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:43:308]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{667C382E-70C4-45FA-9E01-9EB0B956AB3C} MSI (s) (F8:F0) [14:16:43:308]: Executing op: RegAddValue(,Value=IProtection_Status_Problem,) MSI (s) (F8:F0) [14:16:43:310]: Executing op: RegOpenKey(,Key=CLSID\{F20393E2-7481-49A3-8543-0268AA252EA8}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:311]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_ProviderOf,) MSI (s) (F8:F0) [14:16:43:311]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:313]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:313]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:314]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:314]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:315]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:315]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:316]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:316]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:317]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:43:317]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:43:322]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderAu\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:322]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:324]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:43:324]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:43:327]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Provider.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:328]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (F8:F0) [14:16:43:328]: Executing op: RegAddValue(,Value=StatusProblem_ProviderOffNeedsNewDefs Class,) MSI (s) (F8:F0) [14:16:43:330]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:330]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:331]: Executing op: RegRemoveValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (F8:F0) [14:16:43:332]: Executing op: RegAddValue(,Value={F20393E2-7481-49A3-8543-0268AA252EA8},) MSI (s) (F8:F0) [14:16:43:334]: Executing op: RegOpenKey(,Key=Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:334]: Executing op: RegRemoveValue(,Value=17,) MSI (s) (F8:F0) [14:16:43:334]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACFFFA-B1FD-ADB4-8660-6C9EF889B754}\NumMethods MSI (s) (F8:F0) [14:16:43:335]: Executing op: RegAddValue(,Value=17,) MSI (s) (F8:F0) [14:16:43:337]: Executing op: RegOpenKey(,Key=Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:338]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:338]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{EAA6B14E-CA51-4DAB-8049-96B243BD7F6E}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:338]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:341]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:341]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:342]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:342]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:342]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:343]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:343]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:43:343]: Executing op: RegOpenKey(,Key=Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:344]: Executing op: RegRemoveValue(,Value=7,) MSI (s) (F8:F0) [14:16:43:344]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D7BD6E18-9468-42F5-9CAE-19B3164F635F}\NumMethods MSI (s) (F8:F0) [14:16:43:344]: Executing op: RegAddValue(,Value=7,) MSI (s) (F8:F0) [14:16:43:347]: Executing op: RegOpenKey(,Key=CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:347]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:348]: Executing op: RegRemoveValue(,Value=SavMainUI.ConfigureableScanCollection,) MSI (s) (F8:F0) [14:16:43:348]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:348]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{173883C3-C6CF-4D17-9889-CDC51DCFF5E1}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:43:349]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:350]: Executing op: RegRemoveValue(,Value=ConfigureableScanCollection Class,) MSI (s) (F8:F0) [14:16:43:350]: Executing op: RegAddValue(,Value=ConfigureableScanCollection Class,) MSI (s) (F8:F0) [14:16:43:355]: Executing op: RegOpenKey(,Key=Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:355]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:356]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{B473C0DD-AF12-4C13-9036-25D2BDCA2859}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:356]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:359]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:359]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:360]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:43:360]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:360]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:43:361]: Executing op: RegOpenKey(,Key=Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:361]: Executing op: RegRemoveValue(,Value=IContentUpdateManager,) MSI (s) (F8:F0) [14:16:43:361]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:43:362]: Executing op: RegAddValue(,Value=IContentUpdateManager,) MSI (s) (F8:F0) [14:16:43:364]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:364]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionProviderCollec,) MSI (s) (F8:F0) [14:16:43:365]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:365]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:366]: Executing op: RegOpenKey(,Key=CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:366]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:367]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:368]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:368]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:372]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:372]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C0C14422-4924-41B9-971A-030CB1119C3B}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:43:372]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:372]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:373]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_ProviderEr,) MSI (s) (F8:F0) [14:16:43:373]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:373]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:43:374]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:374]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (F8:F0) [14:16:43:375]: Executing op: RegAddValue(,Value=StatusProblem_ProviderError Class,) MSI (s) (F8:F0) [14:16:43:377]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:378]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:378]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:378]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:381]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderOf\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:381]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:43:382]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:43:385]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:385]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:386]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:390]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_ProviderEr\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:390]: Executing op: RegRemoveValue(,Value={2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},) MSI (s) (F8:F0) [14:16:43:391]: Executing op: RegAddValue(,Value={2AE1F986-F3C3-4EF3-95DF-ED32AFE49510},) MSI (s) (F8:F0) [14:16:43:396]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:396]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:397]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:398]: Executing op: RegOpenKey(,Key=CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:398]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:399]: Executing op: RegRemoveValue(,Value=ProtectionUtil.ProtectionProviderColl.1,) MSI (s) (F8:F0) [14:16:43:399]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:399]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A302D4CF-8AAD-4B44-ADDE-7D1630CF6C37}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:43:400]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderCollec,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:400]: Executing op: RegRemoveValue(,Value=ProtectionProviderCollection Class,) MSI (s) (F8:F0) [14:16:43:401]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (F8:F0) [14:16:43:403]: Executing op: RegOpenKey(,Key=CLSID\{A5C06558-65A3-472D-A950-B5E3324A85C7}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:404]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:43:404]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:405]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:406]: Executing op: RegOpenKey(,Key=Interface\{4DD8D82B-432C-40EF-9788-853452C20168},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:407]: Executing op: RegRemoveValue(,Value=IProtection_Container,) MSI (s) (F8:F0) [14:16:43:407]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{4DD8D82B-432C-40EF-9788-853452C20168} MSI (s) (F8:F0) [14:16:43:407]: Executing op: RegAddValue(,Value=IProtection_Container,) MSI (s) (F8:F0) [14:16:43:410]: Executing op: RegOpenKey(,Key=AppID\SescLU.EXE,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:410]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:412]: Executing op: RegRemoveValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:43:412]: Executing op: RegAddValue(Name=AppID,Value={527B301E-8069-4BC3-83DE-1DE320678221},) MSI (s) (F8:F0) [14:16:43:415]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:415]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:416]: Executing op: RegOpenKey(,Key=CLSID\{94A95A15-EA82-46F5-B5BF-1176F6D77DF7}\ToolboxBitmap32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:417]: Executing op: RegRemoveValue(,Value=, 351,) MSI (s) (F8:F0) [14:16:43:417]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:418]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:419]: Executing op: RegOpenKey(,Key=SavMainUI.ConfigureableScanCollection.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:419]: Executing op: RegRemoveValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (F8:F0) [14:16:43:421]: Executing op: RegAddValue(,Value={173883C3-C6CF-4D17-9889-CDC51DCFF5E1},) MSI (s) (F8:F0) [14:16:43:424]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:425]: Executing op: RegOpenKey(,Key=CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:425]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:426]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusFinder.1,) MSI (s) (F8:F0) [14:16:43:426]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:426]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{EE68EAFC-BF28-4017-8A92-D17DACF0B459}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:43:427]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:427]: Executing op: RegRemoveValue(,Value=StatusFinder Class,) MSI (s) (F8:F0) [14:16:43:428]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (F8:F0) [14:16:43:430]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:430]: Executing op: RegRemoveValue(,Value={B54F0F92-4320-4DF0-B333-237E8E5D880E},) MSI (s) (F8:F0) [14:16:43:431]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:431]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:432]: Executing op: RegOpenKey(,Key=CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:432]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:433]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:43:434]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:434]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6C393196-AEEB-4CB0-8F8E-72EFC4C2C1CA}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:43:434]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkAcc\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:435]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (F8:F0) [14:16:43:435]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkA.1,) MSI (s) (F8:F0) [14:16:43:438]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:438]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:439]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:441]: Executing op: RegRemoveValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (F8:F0) [14:16:43:441]: Executing op: RegAddValue(,Value={EE68EAFC-BF28-4017-8A92-D17DACF0B459},) MSI (s) (F8:F0) [14:16:43:444]: Executing op: RegOpenKey(,Key=ProtectionUtil.Protection_GUID_Contai.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:444]: Executing op: RegRemoveValue(,Value=Protection_GUID_Container Class,) MSI (s) (F8:F0) [14:16:43:444]: Executing op: RegAddValue(,Value=Protection_GUID_Container Class,) MSI (s) (F8:F0) [14:16:43:447]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionProviderColl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:447]: Executing op: RegRemoveValue(,Value=ProtectionProviderCollection Class,) MSI (s) (F8:F0) [14:16:43:448]: Executing op: RegAddValue(,Value=ProtectionProviderCollection Class,) MSI (s) (F8:F0) [14:16:43:451]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:451]: Executing op: RegRemoveValue(,Value={7F1806A6-1864-4697-A06B-E36F41D75DEF},) MSI (s) (F8:F0) [14:16:43:452]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:452]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:453]: Executing op: RegOpenKey(,Key=AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:453]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:455]: Executing op: RegRemoveValue(,Value=ProtectionUtil,) MSI (s) (F8:F0) [14:16:43:456]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:456]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\AppID\{CA39D995-ACA4-42B1-AABA-0C77EF20F785} 3: 2 MSI (s) (F8:F0) [14:16:43:456]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprotec\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:456]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (F8:F0) [14:16:43:457]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_Autoprot.1,) MSI (s) (F8:F0) [14:16:43:459]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:460]: Executing op: RegOpenKey(,Key=ProtectionUtil.ProtectionCollection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:460]: Executing op: RegRemoveValue(,Value=ProtectionCollection Class,) MSI (s) (F8:F0) [14:16:43:461]: Executing op: RegAddValue(,Value=ProtectionCollection Class,) MSI (s) (F8:F0) [14:16:43:463]: Executing op: RegOpenKey(,Key=AppID\{527B301E-8069-4BC3-83DE-1DE320678221},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:463]: Executing op: RegRemoveValue(,Value=SescLU,) MSI (s) (F8:F0) [14:16:43:464]: Executing op: RegAddValue(,Value=SescLU,) MSI (s) (F8:F0) [14:16:43:467]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:467]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:468]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Provider.1,) MSI (s) (F8:F0) [14:16:43:468]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:469]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:470]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusFinder,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:470]: Executing op: RegRemoveValue(,Value=StatusFinder Class,) MSI (s) (F8:F0) [14:16:43:471]: Executing op: RegAddValue(,Value=StatusFinder Class,) MSI (s) (F8:F0) [14:16:43:473]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:473]: Executing op: RegRemoveValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:43:474]: Executing op: RegAddValue(,Value={7E477741-01A6-4C06-9DAC-55F6174C08A3},) MSI (s) (F8:F0) [14:16:43:477]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:477]: Executing op: RegOpenKey(,Key=CLSID\{C95DB47C-20CE-4fc9-8C63-4E9F05C2679E}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:478]: Executing op: RegRemoveValue(,Value=SescLu.AvLuCallback.1,) MSI (s) (F8:F0) [14:16:43:478]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:480]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:480]: Executing op: RegOpenKey(,Key=CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:480]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:43:481]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:481]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (F8:F0) [14:16:43:482]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B1E8CB59-77C3-4A8D-9B0D-73A1F71C71A8} 3: 2 MSI (s) (F8:F0) [14:16:43:483]: Executing op: RegOpenKey(,Key=CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:483]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:484]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:484]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:485]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:485]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:485]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CCD1C6CC-DCA5-448E-8C35-3BA8C6FBF99D}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:43:486]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:486]: Executing op: RegRemoveValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (F8:F0) [14:16:43:486]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A} MSI (s) (F8:F0) [14:16:43:487]: Executing op: RegAddValue(,Value=IProtection_Status_Problem_Container,) MSI (s) (F8:F0) [14:16:43:491]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Definiti.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:492]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:493]: Executing op: RegRemoveValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (F8:F0) [14:16:43:494]: Executing op: RegAddValue(,Value={62C95F44-F1B4-4460-A190-E0402B887BFF},) MSI (s) (F8:F0) [14:16:43:496]: Executing op: RegOpenKey(,Key=Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:497]: Executing op: RegRemoveValue(,Value=6,) MSI (s) (F8:F0) [14:16:43:497]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3CE447DF-10EC-4852-ACDA-617BFC495716}\NumMethods MSI (s) (F8:F0) [14:16:43:497]: Executing op: RegAddValue(,Value=6,) MSI (s) (F8:F0) [14:16:43:500]: Executing op: RegOpenKey(,Key=CLSID\{62C95F44-F1B4-4460-A190-E0402B887BFF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:500]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_Definition,) MSI (s) (F8:F0) [14:16:43:501]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:502]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:503]: Executing op: RegOpenKey(,Key=Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:503]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:503]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D0FE7F2E-0090-4237-9EA9-C432D661FF0A}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:504]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:506]: Executing op: RegOpenKey(,Key=Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:507]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:507]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2843A4DD-917F-4322-B5AA-5A262CAE143D}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:507]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:510]: Executing op: RegOpenKey(,Key=Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:510]: Executing op: RegRemoveValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:510]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{D8ACF3FA-B1FD-ADB4-8660-6CAEF999B999}\ProxyStubClsid32 MSI (s) (F8:F0) [14:16:43:511]: Executing op: RegAddValue(,Value={501F9014-F64A-49AD-A36D-CB8F722D3739},) MSI (s) (F8:F0) [14:16:43:513]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_Autoprot.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:514]: Executing op: RegRemoveValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (F8:F0) [14:16:43:515]: Executing op: RegAddValue(,Value={C0C14422-4924-41B9-971A-030CB1119C3B},) MSI (s) (F8:F0) [14:16:43:517]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:518]: Executing op: RegOpenKey(,Key=CLSID\{2AE1F986-F3C3-4EF3-95DF-ED32AFE49510}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:518]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,) MSI (s) (F8:F0) [14:16:43:519]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:519]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:520]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:521]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:522]: Executing op: RegOpenKey(,Key=CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:522]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:523]: Executing op: RegRemoveValue(,Value=SescLu.ContentUpdateManager,) MSI (s) (F8:F0) [14:16:43:523]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:523]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7E477741-01A6-4C06-9DAC-55F6174C08A3}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:43:523]: Executing op: RegOpenKey(,Key=SescLu.ContentUpdateManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:525]: Executing op: RegRemoveValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:43:525]: Executing op: RegAddValue(,Value=ContentUpdateManager Class,) MSI (s) (F8:F0) [14:16:43:527]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQua\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:527]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:529]: Executing op: RegRemoveValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (F8:F0) [14:16:43:529]: Executing op: RegAddValue(,Value=ProtectionUtil.StatusProblem_NetworkQ.1,) MSI (s) (F8:F0) [14:16:43:532]: Executing op: RegOpenKey(,Key=ProtectionUtil.StatusProblem_NetworkQ.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:532]: Executing op: RegRemoveValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (F8:F0) [14:16:43:533]: Executing op: RegAddValue(,Value=StatusProblem_NetworkQuarantine Class,) MSI (s) (F8:F0) [14:16:43:535]: Executing op: RegOpenKey(,Key=CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:536]: Executing op: RegRemoveValue(,Value=StatusProblem_ProviderOff Class,) MSI (s) (F8:F0) [14:16:43:536]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:537]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:43:537]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:537]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7FBB7DCB-FF3D-467E-8962-7F1F58DE5B50} 3: 2 MSI (s) (F8:F0) [14:16:43:538]: Executing op: RegOpenKey(,Key=CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:538]: Executing op: RegRemoveValue(Name=AppID,Value={CA39D995-ACA4-42B1-AABA-0C77EF20F785},) MSI (s) (F8:F0) [14:16:43:539]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:539]: Executing op: RegRemoveValue(,Value=StatusProblem_Container Class,) MSI (s) (F8:F0) [14:16:43:540]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:540]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6CAD485D-61FD-4989-8BE1-22BFDBD4260B} 3: 2 MSI (s) (F8:F0) [14:16:43:540]: Executing op: RegOpenKey(,Key=SescLu.AvLuCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:542]: Executing op: RegRemoveValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:43:542]: Executing op: RegAddValue(,Value=AvLuCallback Class,) MSI (s) (F8:F0) [14:16:43:544]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:544]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:43:545]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653} MSI (s) (F8:F0) [14:16:43:545]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:547]: Executing op: RegOpenKey(,Key=CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32,,BinaryType=0,ControlRegistryReflection=0,) MSI (s) (F8:F0) [14:16:43:547]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Both,) MSI (s) (F8:F0) [14:16:43:547]: Disabling reflection on key: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 MSI (s) (F8:F0) [14:16:43:547]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:548]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:549]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,) MSI (s) (F8:F0) [14:16:43:549]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:549]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InProcServer32 3: 2 MSI (s) (F8:F0) [14:16:43:550]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:550]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:551]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:552]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:553]: Executing op: RegRemoveValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:43:553]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:43:557]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:559]: Executing op: RegRemoveValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:43:560]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:560]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:43:560]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:561]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:43:561]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:561]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:43:562]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:562]: Executing op: RegRemoveValue(Name=ThreadingModel,Value=Apartment,) MSI (s) (F8:F0) [14:16:43:563]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:43:564]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:564]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:43:575]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:575]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Implemented Categories\{5713D82F-7C60-410A-9144-FE4D0329DF7B} 3: 2 MSI (s) (F8:F0) [14:16:43:575]: Executing op: RegOpenKey(,Key=CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:576]: Executing op: RegRemoveValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:43:576]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:43:579]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:579]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:43:579]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:43:580]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:43:583]: Executing op: RegRemoveValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:43:583]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:43:586]: Executing op: RegOpenKey(,Key=AppID\{163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:586]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI,) MSI (s) (F8:F0) [14:16:43:587]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI,) MSI (s) (F8:F0) [14:16:43:593]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:593]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:43:593]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:43:594]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:43:598]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:599]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:43:599]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:43:600]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:43:603]: Executing op: RegOpenKey(,Key=Interface\{3DF841FB-5316-48B4-B78A-AA62200897D3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:604]: Executing op: RegRemoveValue(,Value=IHPPProtectionProvider,) MSI (s) (F8:F0) [14:16:43:604]: Executing op: RegAddValue(,Value=IHPPProtectionProvider,) MSI (s) (F8:F0) [14:16:43:607]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\TypeLib,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:607]: Executing op: RegRemoveValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:43:607]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:43:607]: Executing op: RegAddValue(Name=Version,Value=1.0,) MSI (s) (F8:F0) [14:16:43:610]: Executing op: RegRemoveValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:43:611]: Executing op: RegAddValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:43:613]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:614]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:43:614]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid32 3: 2 MSI (s) (F8:F0) [14:16:43:614]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:43:617]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:618]: Executing op: RegRemoveValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:43:618]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137}\ProxyStubClsid 3: 2 MSI (s) (F8:F0) [14:16:43:618]: Executing op: RegAddValue(,Value={00020424-0000-0000-C000-000000000046},) MSI (s) (F8:F0) [14:16:43:621]: Executing op: RegOpenKey(,Key=Interface\{2E9218D3-0CF5-4502-B308-63AC5EE5D137},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:621]: Executing op: RegRemoveValue(,Value=IHPPProtection,) MSI (s) (F8:F0) [14:16:43:622]: Executing op: RegAddValue(,Value=IHPPProtection,) MSI (s) (F8:F0) [14:16:43:624]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\TypeLib,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:625]: Executing op: RegRemoveValue(,Value={1C68BD0A-0264-4D90-904E-69D63F9090FC},) MSI (s) (F8:F0) [14:16:43:626]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:626]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\TypeLib 3: 2 MSI (s) (F8:F0) [14:16:43:626]: Executing op: RegOpenKey(,Key=CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\Programmable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:626]: Executing op: RegRemoveValue(,,) MSI (s) (F8:F0) [14:16:43:627]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:43:627]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\Programmable 3: 2 MSI (s) (F8:F0) [14:16:43:628]: Executing op: RegOpenKey(,Key=AppID\HPPProtectionProviderUI.DLL,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:43:628]: Executing op: RegRemoveValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:43:629]: Executing op: RegAddValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:43:632]: Executing op: ActionStart(Name=LURegMSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (F8:F0) [14:16:43:632]: Executing op: ActionStart(Name=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,,) MSI (s) (F8:F0) [14:16:43:633]: Executing op: CustomActionRollback(Action=LURegMSL_Rol.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219,ActionType=1281,Source=BinaryData,Target=LURegMSL_Rol,) MSI (s) (F8:54) [14:16:43:636]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI9549.tmp, Entrypoint: LURegMSL_Rol LUUnRegMSL - Start LUUnRegMSL - End LURegMSL_Rol - End MSI (s) (F8:F0) [14:16:44:908]: Executing op: ActionStart(Name=RegisterProgIdInfo,Description=Registering program identifiers,Template=ProgID: [1]) MSI (s) (F8:F0) [14:16:44:908]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:908]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:909]: Executing op: RegRemoveValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (F8:F0) [14:16:44:909]: Executing op: RegAddValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (F8:F0) [14:16:44:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:912]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:913]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:913]: Executing op: RegRemoveValue(,Value=Rtvscan.VirusFoundCOMCallback.1,) MSI (s) (F8:F0) [14:16:44:914]: Executing op: RegAddValue(,Value=Rtvscan.VirusFoundCOMCallback.1,) MSI (s) (F8:F0) [14:16:44:916]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:917]: Executing op: RegRemoveValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (F8:F0) [14:16:44:917]: Executing op: RegAddValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (F8:F0) [14:16:44:919]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:920]: Executing op: RegRemoveValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (F8:F0) [14:16:44:920]: Executing op: RegAddValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (F8:F0) [14:16:44:922]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.VirusFoundCOMCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:923]: Executing op: RegRemoveValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (F8:F0) [14:16:44:923]: Executing op: RegAddValue(,Value={E99BD5E1-FD77-4142-94DC-2BA6057951B3},) MSI (s) (F8:F0) [14:16:44:925]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:926]: Executing op: RegRemoveValue(,Value=SavQuarantine Class,) MSI (s) (F8:F0) [14:16:44:927]: Executing op: RegAddValue(,Value=SavQuarantine Class,) MSI (s) (F8:F0) [14:16:44:929]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:929]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:930]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:930]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavQuarantine.1,) MSI (s) (F8:F0) [14:16:44:931]: Executing op: RegAddValue(,Value=Rtvscan.CSavQuarantine.1,) MSI (s) (F8:F0) [14:16:44:933]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:933]: Executing op: RegRemoveValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (F8:F0) [14:16:44:934]: Executing op: RegAddValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (F8:F0) [14:16:44:936]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:937]: Executing op: RegRemoveValue(,Value=SavQuarantine Class,) MSI (s) (F8:F0) [14:16:44:938]: Executing op: RegAddValue(,Value=SavQuarantine Class,) MSI (s) (F8:F0) [14:16:44:940]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavQuarantine.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:940]: Executing op: RegRemoveValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (F8:F0) [14:16:44:941]: Executing op: RegAddValue(,Value={AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},) MSI (s) (F8:F0) [14:16:44:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:944]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:944]: Executing op: RegRemoveValue(,Value=ScanManagerService Class,) MSI (s) (F8:F0) [14:16:44:947]: Executing op: RegAddValue(,Value=ScanManagerService Class,) MSI (s) (F8:F0) [14:16:44:949]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:949]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:950]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:950]: Executing op: RegRemoveValue(,Value=Rtvscan.ScanManagerService.1,) MSI (s) (F8:F0) [14:16:44:951]: Executing op: RegAddValue(,Value=Rtvscan.ScanManagerService.1,) MSI (s) (F8:F0) [14:16:44:953]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:953]: Executing op: RegRemoveValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (F8:F0) [14:16:44:954]: Executing op: RegAddValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (F8:F0) [14:16:44:957]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:957]: Executing op: RegRemoveValue(,Value=ScanManagerService Class,) MSI (s) (F8:F0) [14:16:44:957]: Executing op: RegAddValue(,Value=ScanManagerService Class,) MSI (s) (F8:F0) [14:16:44:961]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ScanManagerService.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:961]: Executing op: RegRemoveValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (F8:F0) [14:16:44:962]: Executing op: RegAddValue(,Value={98694799-6891-4FD7-A91D-FB43B78AEC8C},) MSI (s) (F8:F0) [14:16:44:965]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:965]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:966]: Executing op: RegRemoveValue(,Value=SavInfo Class,) MSI (s) (F8:F0) [14:16:44:966]: Executing op: RegAddValue(,Value=SavInfo Class,) MSI (s) (F8:F0) [14:16:44:969]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:969]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:969]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:970]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavInfo.1,) MSI (s) (F8:F0) [14:16:44:970]: Executing op: RegAddValue(,Value=Rtvscan.CSavInfo.1,) MSI (s) (F8:F0) [14:16:44:974]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:976]: Executing op: RegRemoveValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (F8:F0) [14:16:44:976]: Executing op: RegAddValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (F8:F0) [14:16:44:980]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:980]: Executing op: RegRemoveValue(,Value=SavInfo Class,) MSI (s) (F8:F0) [14:16:44:981]: Executing op: RegAddValue(,Value=SavInfo Class,) MSI (s) (F8:F0) [14:16:44:983]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.CSavInfo.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:983]: Executing op: RegRemoveValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (F8:F0) [14:16:44:984]: Executing op: RegAddValue(,Value={5CEC0E13-CF22-414C-8D67-D44B06420FC1},) MSI (s) (F8:F0) [14:16:44:987]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:987]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:988]: Executing op: RegRemoveValue(,Value=OEMSettingsManager Class,) MSI (s) (F8:F0) [14:16:44:988]: Executing op: RegAddValue(,Value=OEMSettingsManager Class,) MSI (s) (F8:F0) [14:16:44:993]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:993]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:994]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:994]: Executing op: RegRemoveValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (F8:F0) [14:16:44:995]: Executing op: RegAddValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (F8:F0) [14:16:44:997]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:44:998]: Executing op: RegRemoveValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (F8:F0) [14:16:44:998]: Executing op: RegAddValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (F8:F0) [14:16:45:001]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:001]: Executing op: RegRemoveValue(,Value=OEMSettingsManager Class,) MSI (s) (F8:F0) [14:16:45:002]: Executing op: RegAddValue(,Value=OEMSettingsManager Class,) MSI (s) (F8:F0) [14:16:45:004]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.OEMSettingsManager.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:004]: Executing op: RegRemoveValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (F8:F0) [14:16:45:005]: Executing op: RegAddValue(,Value={567E4150-E7D1-48BA-B03D-4FB71A217080},) MSI (s) (F8:F0) [14:16:45:007]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:008]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:009]: Executing op: RegRemoveValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:009]: Executing op: RegAddValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:012]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:012]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:013]: Executing op: RegRemoveValue(,Value=Rtvscan.ResultsViewCOMCallback.1,) MSI (s) (F8:F0) [14:16:45:014]: Executing op: RegAddValue(,Value=Rtvscan.ResultsViewCOMCallback.1,) MSI (s) (F8:F0) [14:16:45:016]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:017]: Executing op: RegRemoveValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (F8:F0) [14:16:45:017]: Executing op: RegAddValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (F8:F0) [14:16:45:020]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:020]: Executing op: RegRemoveValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:020]: Executing op: RegAddValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:023]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Rtvscan.ResultsViewCOMCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:023]: Executing op: RegRemoveValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (F8:F0) [14:16:45:024]: Executing op: RegAddValue(,Value={314F8196-D31F-456B-BAA6-0A87FEEC20E4},) MSI (s) (F8:F0) [14:16:45:026]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:027]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:027]: Executing op: RegRemoveValue(,Value=SavQuarantineItem Class,) MSI (s) (F8:F0) [14:16:45:028]: Executing op: RegAddValue(,Value=SavQuarantineItem Class,) MSI (s) (F8:F0) [14:16:45:030]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:030]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:031]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:031]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItem.1,) MSI (s) (F8:F0) [14:16:45:032]: Executing op: RegAddValue(,Value=SavMainUI.SavQuarantineItem.1,) MSI (s) (F8:F0) [14:16:45:034]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:035]: Executing op: RegRemoveValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (F8:F0) [14:16:45:035]: Executing op: RegAddValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (F8:F0) [14:16:45:038]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:038]: Executing op: RegRemoveValue(,Value=SavQuarantineItem Class,) MSI (s) (F8:F0) [14:16:45:039]: Executing op: RegAddValue(,Value=SavQuarantineItem Class,) MSI (s) (F8:F0) [14:16:45:044]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItem.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:045]: Executing op: RegRemoveValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (F8:F0) [14:16:45:045]: Executing op: RegAddValue(,Value={E25C22E6-78BD-45F9-88D2-6DF7A580E400},) MSI (s) (F8:F0) [14:16:45:048]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:049]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:049]: Executing op: RegRemoveValue(,Value=SavProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:050]: Executing op: RegAddValue(,Value=SavProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:052]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:053]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:053]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:053]: Executing op: RegRemoveValue(,Value=SavMainUI.SavProtectionProvider.1,) MSI (s) (F8:F0) [14:16:45:054]: Executing op: RegAddValue(,Value=SavMainUI.SavProtectionProvider.1,) MSI (s) (F8:F0) [14:16:45:056]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:057]: Executing op: RegRemoveValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (F8:F0) [14:16:45:058]: Executing op: RegAddValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (F8:F0) [14:16:45:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:061]: Executing op: RegRemoveValue(,Value=SavProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:061]: Executing op: RegAddValue(,Value=SavProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:063]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavProtectionProvider.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:064]: Executing op: RegRemoveValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (F8:F0) [14:16:45:065]: Executing op: RegAddValue(,Value={DEDC07E8-EE02-4AB9-8DE3-15808156CB49},) MSI (s) (F8:F0) [14:16:45:067]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:068]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:069]: Executing op: RegRemoveValue(,Value=TamperProtectProcess Class,) MSI (s) (F8:F0) [14:16:45:069]: Executing op: RegAddValue(,Value=TamperProtectProcess Class,) MSI (s) (F8:F0) [14:16:45:071]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:072]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:072]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:073]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectProcess.1,) MSI (s) (F8:F0) [14:16:45:073]: Executing op: RegAddValue(,Value=SavMainUI.TamperProtectProcess.1,) MSI (s) (F8:F0) [14:16:45:076]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:076]: Executing op: RegRemoveValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (F8:F0) [14:16:45:078]: Executing op: RegAddValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (F8:F0) [14:16:45:080]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:081]: Executing op: RegRemoveValue(,Value=TamperProtectProcess Class,) MSI (s) (F8:F0) [14:16:45:081]: Executing op: RegAddValue(,Value=TamperProtectProcess Class,) MSI (s) (F8:F0) [14:16:45:084]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectProcess.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:084]: Executing op: RegRemoveValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (F8:F0) [14:16:45:085]: Executing op: RegAddValue(,Value={DEB07E48-ABCF-48AA-9B43-97E45D338C50},) MSI (s) (F8:F0) [14:16:45:087]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:088]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:088]: Executing op: RegRemoveValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (F8:F0) [14:16:45:089]: Executing op: RegAddValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (F8:F0) [14:16:45:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:092]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:092]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:093]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectFilesystem.1,) MSI (s) (F8:F0) [14:16:45:093]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectFilesystem.1,) MSI (s) (F8:F0) [14:16:45:096]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:096]: Executing op: RegRemoveValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (F8:F0) [14:16:45:097]: Executing op: RegAddValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (F8:F0) [14:16:45:100]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:100]: Executing op: RegRemoveValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (F8:F0) [14:16:45:100]: Executing op: RegAddValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (F8:F0) [14:16:45:102]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectFilesystem.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:103]: Executing op: RegRemoveValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (F8:F0) [14:16:45:103]: Executing op: RegAddValue(,Value={CED1DFB3-4A7D-463F-985C-DBF75C52680B},) MSI (s) (F8:F0) [14:16:45:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:106]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:107]: Executing op: RegRemoveValue(,Value=TamperProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:108]: Executing op: RegAddValue(,Value=TamperProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:114]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:114]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectionProvider.1,) MSI (s) (F8:F0) [14:16:45:115]: Executing op: RegAddValue(,Value=SavMainUI.TamperProtectionProvider.1,) MSI (s) (F8:F0) [14:16:45:118]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:118]: Executing op: RegRemoveValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (F8:F0) [14:16:45:119]: Executing op: RegAddValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (F8:F0) [14:16:45:121]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:122]: Executing op: RegRemoveValue(,Value=TamperProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:122]: Executing op: RegAddValue(,Value=TamperProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:124]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.TamperProtectionProvider.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:125]: Executing op: RegRemoveValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (F8:F0) [14:16:45:126]: Executing op: RegAddValue(,Value={C904B403-EA5E-48AB-99B6-F5A6EAD6D908},) MSI (s) (F8:F0) [14:16:45:128]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:129]: Executing op: RegRemoveValue(,Value=SavConfigureableScan Class,) MSI (s) (F8:F0) [14:16:45:130]: Executing op: RegAddValue(,Value=SavConfigureableScan Class,) MSI (s) (F8:F0) [14:16:45:133]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:133]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:134]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:134]: Executing op: RegRemoveValue(,Value=SavMainUI.SavConfigureableScan.1,) MSI (s) (F8:F0) [14:16:45:135]: Executing op: RegAddValue(,Value=SavMainUI.SavConfigureableScan.1,) MSI (s) (F8:F0) [14:16:45:137]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:138]: Executing op: RegRemoveValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (F8:F0) [14:16:45:138]: Executing op: RegAddValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (F8:F0) [14:16:45:141]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:141]: Executing op: RegRemoveValue(,Value=SavConfigureableScan Class,) MSI (s) (F8:F0) [14:16:45:142]: Executing op: RegAddValue(,Value=SavConfigureableScan Class,) MSI (s) (F8:F0) [14:16:45:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavConfigureableScan.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:145]: Executing op: RegRemoveValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (F8:F0) [14:16:45:145]: Executing op: RegAddValue(,Value={AE78D5A2-46A3-43BB-A166-1B0018F0F21B},) MSI (s) (F8:F0) [14:16:45:148]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:148]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:149]: Executing op: RegRemoveValue(,Value=SavAutoprotectNotes Class,) MSI (s) (F8:F0) [14:16:45:149]: Executing op: RegAddValue(,Value=SavAutoprotectNotes Class,) MSI (s) (F8:F0) [14:16:45:152]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:152]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:153]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectNotes.1,) MSI (s) (F8:F0) [14:16:45:154]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectNotes.1,) MSI (s) (F8:F0) [14:16:45:156]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:156]: Executing op: RegRemoveValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (F8:F0) [14:16:45:157]: Executing op: RegAddValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (F8:F0) [14:16:45:159]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:159]: Executing op: RegRemoveValue(,Value=SavAutoprotectNotes Class,) MSI (s) (F8:F0) [14:16:45:163]: Executing op: RegAddValue(,Value=SavAutoprotectNotes Class,) MSI (s) (F8:F0) [14:16:45:165]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectNotes.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:165]: Executing op: RegRemoveValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (F8:F0) [14:16:45:165]: Executing op: RegAddValue(,Value={AB08D3A3-260C-4CAB-BC71-8784DF963C8F},) MSI (s) (F8:F0) [14:16:45:167]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:168]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:168]: Executing op: RegRemoveValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:169]: Executing op: RegAddValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:171]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:171]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:172]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:172]: Executing op: RegRemoveValue(,Value=SavUI.VirusFoundCOMAdapter.1,) MSI (s) (F8:F0) [14:16:45:173]: Executing op: RegAddValue(,Value=SavUI.VirusFoundCOMAdapter.1,) MSI (s) (F8:F0) [14:16:45:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:175]: Executing op: RegRemoveValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (F8:F0) [14:16:45:176]: Executing op: RegAddValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (F8:F0) [14:16:45:178]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:179]: Executing op: RegRemoveValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:179]: Executing op: RegAddValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:181]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.VirusFoundCOMAdapter.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:182]: Executing op: RegRemoveValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (F8:F0) [14:16:45:182]: Executing op: RegAddValue(,Value={A1987DB8-9F0D-47D1-80C9-DFCE76260841},) MSI (s) (F8:F0) [14:16:45:185]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:185]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:186]: Executing op: RegRemoveValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (F8:F0) [14:16:45:186]: Executing op: RegAddValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (F8:F0) [14:16:45:188]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:189]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:189]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:189]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectInternetEmail.1,) MSI (s) (F8:F0) [14:16:45:190]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectInternetEmail.1,) MSI (s) (F8:F0) [14:16:45:192]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:193]: Executing op: RegRemoveValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (F8:F0) [14:16:45:193]: Executing op: RegAddValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (F8:F0) [14:16:45:196]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:197]: Executing op: RegRemoveValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (F8:F0) [14:16:45:197]: Executing op: RegAddValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (F8:F0) [14:16:45:199]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectInternetEmail.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:199]: Executing op: RegRemoveValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (F8:F0) [14:16:45:200]: Executing op: RegAddValue(,Value={9A4A52A6-7B83-403D-A6C9-1C8A492687CD},) MSI (s) (F8:F0) [14:16:45:202]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:203]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:203]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (F8:F0) [14:16:45:204]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:205]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:206]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:206]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:207]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (F8:F0) [14:16:45:207]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:207]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:208]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:208]: Executing op: RegRemoveValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (F8:F0) [14:16:45:209]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:209]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:210]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:210]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (F8:F0) [14:16:45:211]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:211]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2 3: 2 MSI (s) (F8:F0) [14:16:45:211]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Shelsel2.Shelsel2.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:211]: Executing op: RegRemoveValue(,Value={91581CB1-0E7B-11D1-9D93-00A0C95C1762},) MSI (s) (F8:F0) [14:16:45:212]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:212]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Shelsel2.Shelsel2.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:212]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:213]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:213]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (F8:F0) [14:16:45:214]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:215]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:217]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (F8:F0) [14:16:45:217]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:217]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:218]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:218]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:45:219]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:219]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:219]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:220]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (F8:F0) [14:16:45:220]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:221]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx 3: 2 MSI (s) (F8:F0) [14:16:45:221]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\VpshellEx.VpshellEx.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:221]: Executing op: RegRemoveValue(,Value={8BEEE74D-455E-4616-A97A-F6E86C317F32},) MSI (s) (F8:F0) [14:16:45:222]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:222]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\VpshellEx.VpshellEx.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:223]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:223]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:223]: Executing op: RegRemoveValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:224]: Executing op: RegAddValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:227]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:227]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:228]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:229]: Executing op: RegRemoveValue(,Value=SavUI.ResultsViewCOMAdapter.1,) MSI (s) (F8:F0) [14:16:45:230]: Executing op: RegAddValue(,Value=SavUI.ResultsViewCOMAdapter.1,) MSI (s) (F8:F0) [14:16:45:232]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:233]: Executing op: RegRemoveValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (F8:F0) [14:16:45:233]: Executing op: RegAddValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (F8:F0) [14:16:45:235]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:236]: Executing op: RegRemoveValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:236]: Executing op: RegAddValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavUI.ResultsViewCOMAdapter.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:238]: Executing op: RegRemoveValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (F8:F0) [14:16:45:239]: Executing op: RegAddValue(,Value={84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},) MSI (s) (F8:F0) [14:16:45:241]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:241]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:242]: Executing op: RegRemoveValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (F8:F0) [14:16:45:243]: Executing op: RegAddValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (F8:F0) [14:16:45:244]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:245]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:245]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:246]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:247]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SEP.AV.ScanDlgs\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:247]: Executing op: RegRemoveValue(,Value={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},) MSI (s) (F8:F0) [14:16:45:248]: Executing op: RegAddValue(,Value={4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},) MSI (s) (F8:F0) [14:16:45:250]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:250]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:251]: Executing op: RegRemoveValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (F8:F0) [14:16:45:251]: Executing op: RegAddValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (F8:F0) [14:16:45:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:254]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:254]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:255]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItemCollection.1,) MSI (s) (F8:F0) [14:16:45:255]: Executing op: RegAddValue(,Value=SavMainUI.SavQuarantineItemCollection.1,) MSI (s) (F8:F0) [14:16:45:258]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:259]: Executing op: RegRemoveValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (F8:F0) [14:16:45:260]: Executing op: RegAddValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (F8:F0) [14:16:45:262]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:262]: Executing op: RegRemoveValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (F8:F0) [14:16:45:263]: Executing op: RegAddValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (F8:F0) [14:16:45:264]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavQuarantineItemCollection.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:265]: Executing op: RegRemoveValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (F8:F0) [14:16:45:265]: Executing op: RegAddValue(,Value={4572031A-44ED-411B-9254-76449055D796},) MSI (s) (F8:F0) [14:16:45:267]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:268]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:268]: Executing op: RegRemoveValue(,Value=SavAutoprotectExchange Class,) MSI (s) (F8:F0) [14:16:45:269]: Executing op: RegAddValue(,Value=SavAutoprotectExchange Class,) MSI (s) (F8:F0) [14:16:45:270]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:270]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:271]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:271]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectExchange.1,) MSI (s) (F8:F0) [14:16:45:272]: Executing op: RegAddValue(,Value=SavMainUI.SavAutoprotectExchange.1,) MSI (s) (F8:F0) [14:16:45:274]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:274]: Executing op: RegRemoveValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (F8:F0) [14:16:45:275]: Executing op: RegAddValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (F8:F0) [14:16:45:277]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:277]: Executing op: RegRemoveValue(,Value=SavAutoprotectExchange Class,) MSI (s) (F8:F0) [14:16:45:278]: Executing op: RegAddValue(,Value=SavAutoprotectExchange Class,) MSI (s) (F8:F0) [14:16:45:282]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SavMainUI.SavAutoprotectExchange.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:283]: Executing op: RegRemoveValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (F8:F0) [14:16:45:283]: Executing op: RegAddValue(,Value={3839D6F2-9AC5-4F95-9A47-504FB453ACBD},) MSI (s) (F8:F0) [14:16:45:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:286]: Executing op: RegRemoveValue(,Value=ControlEvent Class,) MSI (s) (F8:F0) [14:16:45:287]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:289]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:289]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (F8:F0) [14:16:45:289]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:289]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ControlEvent\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:290]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:290]: Executing op: RegRemoveValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (F8:F0) [14:16:45:290]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:291]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ControlEvent\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:291]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:291]: Executing op: RegRemoveValue(,Value=ControlEvent Class,) MSI (s) (F8:F0) [14:16:45:291]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:292]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ControlEvent 3: 2 MSI (s) (F8:F0) [14:16:45:292]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ControlEvent.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:292]: Executing op: RegRemoveValue(,Value={01E2D1A8-EEED-4F5E-AE53-BB6898D12490},) MSI (s) (F8:F0) [14:16:45:293]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:293]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ControlEvent.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:293]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:294]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:294]: Executing op: RegRemoveValue(,Value=NonViralEvent Class,) MSI (s) (F8:F0) [14:16:45:294]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:295]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:295]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:295]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:296]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (F8:F0) [14:16:45:296]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:296]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.NonViralEvent\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:296]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:297]: Executing op: RegRemoveValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (F8:F0) [14:16:45:297]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:297]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.NonViralEvent\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:298]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:298]: Executing op: RegRemoveValue(,Value=NonViralEvent Class,) MSI (s) (F8:F0) [14:16:45:298]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:298]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.NonViralEvent 3: 2 MSI (s) (F8:F0) [14:16:45:299]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.NonViralEvent.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:300]: Executing op: RegRemoveValue(,Value={85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},) MSI (s) (F8:F0) [14:16:45:300]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:301]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.NonViralEvent.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:301]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:302]: Executing op: RegRemoveValue(,Value=ErrorEvent Class,) MSI (s) (F8:F0) [14:16:45:303]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:304]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:305]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:305]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:305]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (F8:F0) [14:16:45:306]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:306]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ErrorEvent\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:307]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:307]: Executing op: RegRemoveValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (F8:F0) [14:16:45:308]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:308]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ErrorEvent\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:308]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:309]: Executing op: RegRemoveValue(,Value=ErrorEvent Class,) MSI (s) (F8:F0) [14:16:45:309]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:309]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ErrorEvent 3: 2 MSI (s) (F8:F0) [14:16:45:310]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ErrorEvent.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:310]: Executing op: RegRemoveValue(,Value={85E61F00-B69B-4F6A-A6D5-9617B3976E5B},) MSI (s) (F8:F0) [14:16:45:311]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:311]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ErrorEvent.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:311]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:312]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:312]: Executing op: RegRemoveValue(,Value=StateChangeEvent Class,) MSI (s) (F8:F0) [14:16:45:313]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:318]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:318]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (F8:F0) [14:16:45:319]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:319]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.StateChangeEvent\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:319]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:320]: Executing op: RegRemoveValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (F8:F0) [14:16:45:320]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:320]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.StateChangeEvent\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:321]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:321]: Executing op: RegRemoveValue(,Value=StateChangeEvent Class,) MSI (s) (F8:F0) [14:16:45:322]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:322]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.StateChangeEvent 3: 2 MSI (s) (F8:F0) [14:16:45:322]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.StateChangeEvent.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:323]: Executing op: RegRemoveValue(,Value={894F197B-83EF-4821-A0DC-EA227EEBF2DE},) MSI (s) (F8:F0) [14:16:45:324]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:324]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.StateChangeEvent.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:324]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:325]: Executing op: RegRemoveValue(,Value=ViralEvent Class,) MSI (s) (F8:F0) [14:16:45:326]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:327]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:328]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:328]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:329]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (F8:F0) [14:16:45:329]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:329]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ViralEvent\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:330]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:333]: Executing op: RegRemoveValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (F8:F0) [14:16:45:333]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:333]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ViralEvent\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:334]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:334]: Executing op: RegRemoveValue(,Value=ViralEvent Class,) MSI (s) (F8:F0) [14:16:45:335]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:335]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ViralEvent 3: 2 MSI (s) (F8:F0) [14:16:45:335]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.ViralEvent.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:336]: Executing op: RegRemoveValue(,Value={D76B187E-46B9-4DB7-9493-D6A4B83EF46C},) MSI (s) (F8:F0) [14:16:45:336]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:336]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.ViralEvent.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:337]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:337]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:338]: Executing op: RegRemoveValue(,Value=MountEvent Class,) MSI (s) (F8:F0) [14:16:45:338]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:340]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:340]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:341]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:341]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent.1,) MSI (s) (F8:F0) [14:16:45:342]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:342]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.MountEvent\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:343]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:343]: Executing op: RegRemoveValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (F8:F0) [14:16:45:344]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:344]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.MountEvent\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:344]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:344]: Executing op: RegRemoveValue(,Value=MountEvent Class,) MSI (s) (F8:F0) [14:16:45:345]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:345]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.MountEvent 3: 2 MSI (s) (F8:F0) [14:16:45:345]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\srtsp32.MountEvent.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:346]: Executing op: RegRemoveValue(,Value={ECB501F6-B7C1-4156-B28A-E702DFB90138},) MSI (s) (F8:F0) [14:16:45:347]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:347]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\srtsp32.MountEvent.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:348]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:348]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (F8:F0) [14:16:45:349]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:350]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:351]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:352]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:352]: Executing op: RegRemoveValue(,Value=cliproxy.objects.1,) MSI (s) (F8:F0) [14:16:45:353]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:353]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:353]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:354]: Executing op: RegRemoveValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (F8:F0) [14:16:45:354]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:354]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:355]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:355]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (F8:F0) [14:16:45:356]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:356]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects 3: 2 MSI (s) (F8:F0) [14:16:45:356]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\cliproxy.objects.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:357]: Executing op: RegRemoveValue(,Value={E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},) MSI (s) (F8:F0) [14:16:45:357]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:358]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\cliproxy.objects.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:358]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:359]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:359]: Executing op: RegRemoveValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:360]: Executing op: RegAddValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:362]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:362]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:363]: Executing op: RegRemoveValue(,Value=Cliproxy.ScanManagerCOMCallback.1,) MSI (s) (F8:F0) [14:16:45:365]: Executing op: RegAddValue(,Value=Cliproxy.ScanManagerCOMCallback.1,) MSI (s) (F8:F0) [14:16:45:369]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:369]: Executing op: RegRemoveValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (F8:F0) [14:16:45:370]: Executing op: RegAddValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (F8:F0) [14:16:45:372]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:372]: Executing op: RegRemoveValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:373]: Executing op: RegAddValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:374]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Cliproxy.ScanManagerCOMCallback.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:375]: Executing op: RegRemoveValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (F8:F0) [14:16:45:375]: Executing op: RegAddValue(,Value={17DE501A-6AD7-488C-9045-29FACC2262EF},) MSI (s) (F8:F0) [14:16:45:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:378]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:379]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (F8:F0) [14:16:45:379]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:382]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:384]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:385]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:385]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (F8:F0) [14:16:45:385]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:386]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcWebWnd.ccWebWindow\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:386]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:387]: Executing op: RegRemoveValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (F8:F0) [14:16:45:387]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:387]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcWebWnd.ccWebWindow\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:388]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:388]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (F8:F0) [14:16:45:389]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:389]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcWebWnd.ccWebWindow 3: 2 MSI (s) (F8:F0) [14:16:45:389]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcWebWnd.ccWebWindow.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:390]: Executing op: RegRemoveValue(,Value={C9A87C58-9683-4644-80BC-90D8462CE326},) MSI (s) (F8:F0) [14:16:45:390]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:390]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcWebWnd.ccWebWindow.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:391]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:391]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:391]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (F8:F0) [14:16:45:392]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:393]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:394]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:395]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (F8:F0) [14:16:45:395]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:396]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:396]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:396]: Executing op: RegRemoveValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (F8:F0) [14:16:45:397]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:397]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:397]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:398]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (F8:F0) [14:16:45:398]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:398]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService 3: 2 MSI (s) (F8:F0) [14:16:45:398]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:399]: Executing op: RegRemoveValue(,Value={8EC217F4-3428-4881-8019-AA8A19C2F07F},) MSI (s) (F8:F0) [14:16:45:399]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:399]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetMgr.SettingsService.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:399]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:400]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:400]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (F8:F0) [14:16:45:401]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:402]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:402]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:402]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:403]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (F8:F0) [14:16:45:403]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:403]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:403]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:404]: Executing op: RegRemoveValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (F8:F0) [14:16:45:404]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:404]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:404]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:405]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (F8:F0) [14:16:45:405]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:405]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent 3: 2 MSI (s) (F8:F0) [14:16:45:405]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:406]: Executing op: RegRemoveValue(,Value={E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},) MSI (s) (F8:F0) [14:16:45:406]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:406]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:406]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:407]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:407]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (F8:F0) [14:16:45:407]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:408]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:409]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (F8:F0) [14:16:45:410]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:410]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:410]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:410]: Executing op: RegRemoveValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (F8:F0) [14:16:45:411]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:411]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:411]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:412]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (F8:F0) [14:16:45:412]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:412]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy 3: 2 MSI (s) (F8:F0) [14:16:45:412]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:413]: Executing op: RegRemoveValue(,Value={D47C595F-B09E-4C75-A474-238CCE151335},) MSI (s) (F8:F0) [14:16:45:413]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:413]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.SubscriberProxy.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:414]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:414]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:414]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (F8:F0) [14:16:45:418]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:419]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:419]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:420]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:420]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (F8:F0) [14:16:45:420]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:421]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:421]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:421]: Executing op: RegRemoveValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (F8:F0) [14:16:45:422]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:422]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:422]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:422]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (F8:F0) [14:16:45:423]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:423]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy 3: 2 MSI (s) (F8:F0) [14:16:45:423]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:423]: Executing op: RegRemoveValue(,Value={F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},) MSI (s) (F8:F0) [14:16:45:424]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:424]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccProSub.ProviderProxy.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:424]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:425]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (F8:F0) [14:16:45:425]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:426]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:427]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (F8:F0) [14:16:45:428]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:428]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:428]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:428]: Executing op: RegRemoveValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (F8:F0) [14:16:45:429]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:429]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:429]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:429]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:430]: Executing op: RegRemoveValue(,Value={B8E914C1-A516-421F-B413-B32B3FA3F18F},) MSI (s) (F8:F0) [14:16:45:430]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:430]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.LogManager.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:430]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:431]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:431]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (F8:F0) [14:16:45:431]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:432]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:433]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:433]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:434]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (F8:F0) [14:16:45:434]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:434]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:435]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:435]: Executing op: RegRemoveValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (F8:F0) [14:16:45:435]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:436]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:436]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:436]: Executing op: RegRemoveValue(,Value={49BB73EE-2C2F-445E-82E3-E6E3380285BF},) MSI (s) (F8:F0) [14:16:45:437]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:437]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.EventManager.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:437]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:437]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:438]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (F8:F0) [14:16:45:438]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:439]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:440]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:440]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:440]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (F8:F0) [14:16:45:441]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:441]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:442]: Executing op: RegRemoveValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (F8:F0) [14:16:45:442]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:442]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:443]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:443]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:443]: Executing op: RegRemoveValue(,Value={311CF1A1-872A-4ED5-943F-058C886E2F7F},) MSI (s) (F8:F0) [14:16:45:444]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:444]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\Symantec.CommonClient.ccEvtMgr.ModuleManager.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:444]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:445]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:445]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (F8:F0) [14:16:45:446]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:447]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:447]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:447]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:448]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (F8:F0) [14:16:45:448]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:448]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcErrDsp.ErrorDisplay\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:448]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:452]: Executing op: RegRemoveValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (F8:F0) [14:16:45:453]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:453]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcErrDsp.ErrorDisplay\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:453]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:453]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (F8:F0) [14:16:45:454]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:454]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcErrDsp.ErrorDisplay 3: 2 MSI (s) (F8:F0) [14:16:45:454]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CcErrDsp.ErrorDisplay.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:454]: Executing op: RegRemoveValue(,Value={A6BCDF39-8909-45B1-B614-1231B027E78F},) MSI (s) (F8:F0) [14:16:45:455]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:455]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CcErrDsp.ErrorDisplay.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:456]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:457]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog,) MSI (s) (F8:F0) [14:16:45:457]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:459]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:459]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:460]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:460]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:460]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:461]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:461]: Executing op: RegRemoveValue(,Value={FC894628-B91D-11D1-8254-00A0C95C0756},) MSI (s) (F8:F0) [14:16:45:462]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:462]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPVirusDetailsCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:462]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:463]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:463]: Executing op: RegRemoveValue(,Value=SEP Time Control,) MSI (s) (F8:F0) [14:16:45:464]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:465]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:466]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:466]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:466]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:467]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:467]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDTimeCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:467]: Executing op: RegRemoveValue(,Value={F32F202A-8607-11D1-8892-0080C75FFCC4},) MSI (s) (F8:F0) [14:16:45:468]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:468]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDDATETIME.LDTimeCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:468]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:468]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:468]: Executing op: RegRemoveValue(,Value=SEP Date Control,) MSI (s) (F8:F0) [14:16:45:469]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:470]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:471]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:471]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:472]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDDateCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:473]: Executing op: RegRemoveValue(,Value={F32F2026-8607-11D1-8892-0080C75FFCC4},) MSI (s) (F8:F0) [14:16:45:474]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:474]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDDATETIME.LDDateCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:474]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\DefaultIcon,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:475]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:475]: Executing op: RegRemoveValue(,Value=SSHelper Class,) MSI (s) (F8:F0) [14:16:45:476]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:477]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\NotInsertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:478]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\Insertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:478]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper\CurVer,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:478]: Executing op: RegRemoveValue(,Value=Symantec.SSHelper.1,) MSI (s) (F8:F0) [14:16:45:479]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:479]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Symantec.SSHelper\CurVer 3: 2 MSI (s) (F8:F0) [14:16:45:480]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:480]: Executing op: RegRemoveValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (F8:F0) [14:16:45:481]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:481]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Symantec.SSHelper\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:481]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:482]: Executing op: RegRemoveValue(,Value=SSHelper Class,) MSI (s) (F8:F0) [14:16:45:482]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:482]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Symantec.SSHelper 3: 2 MSI (s) (F8:F0) [14:16:45:484]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\Symantec.SSHelper.1\CLSID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:486]: Executing op: RegRemoveValue(,Value={D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},) MSI (s) (F8:F0) [14:16:45:487]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:487]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\Symantec.SSHelper.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:488]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:488]: Executing op: RegRemoveValue(,Value=LDVPTypes Control,) MSI (s) (F8:F0) [14:16:45:489]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:490]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:490]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:491]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:491]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:493]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:493]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:494]: Executing op: RegRemoveValue(,Value={C859248A-513E-11D1-8194-00A0C95C0756},) MSI (s) (F8:F0) [14:16:45:494]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:494]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPExtensionsCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:495]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:495]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:496]: Executing op: RegRemoveValue(,Value=SEP DateTime Static,) MSI (s) (F8:F0) [14:16:45:496]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:497]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:498]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:498]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:499]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:499]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:499]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:501]: Executing op: RegRemoveValue(,Value={AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},) MSI (s) (F8:F0) [14:16:45:502]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:502]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDDATETIME.LDStaticDateTimeCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:502]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:502]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:502]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Control,) MSI (s) (F8:F0) [14:16:45:503]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:504]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:505]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:506]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:506]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:507]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:507]: Executing op: RegRemoveValue(,Value={ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},) MSI (s) (F8:F0) [14:16:45:508]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:508]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPAboutDlgCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:509]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:509]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:510]: Executing op: RegRemoveValue(,Value=LDVPEdit Control,) MSI (s) (F8:F0) [14:16:45:510]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:514]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:514]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:515]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:515]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:516]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:516]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPEditCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:517]: Executing op: RegRemoveValue(,Value={921BD9FB-4963-11D1-818D-00A0C95C0756},) MSI (s) (F8:F0) [14:16:45:517]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:517]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPEditCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:518]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:519]: Executing op: RegRemoveValue(,Value=LDVP Results,) MSI (s) (F8:F0) [14:16:45:520]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:521]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:521]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:522]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:522]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:523]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:523]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:524]: Executing op: RegRemoveValue(,Value={8F6F6788-4009-11D1-8184-00A0C95C0756},) MSI (s) (F8:F0) [14:16:45:525]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:525]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPResultsCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:525]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:526]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:526]: Executing op: RegRemoveValue(,Value=SepLuCallbackHandler Class,) MSI (s) (F8:F0) [14:16:45:527]: Executing op: RegAddValue(,Value=SepLuCallbackHandler Class,) MSI (s) (F8:F0) [14:16:45:529]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:529]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:530]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:530]: Executing op: RegRemoveValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (F8:F0) [14:16:45:531]: Executing op: RegAddValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (F8:F0) [14:16:45:533]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:534]: Executing op: RegRemoveValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (F8:F0) [14:16:45:534]: Executing op: RegAddValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (F8:F0) [14:16:45:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:537]: Executing op: RegRemoveValue(,Value=SepLuCallbackHandler Class,) MSI (s) (F8:F0) [14:16:45:537]: Executing op: RegAddValue(,Value=SepLuCallbackHandler Class,) MSI (s) (F8:F0) [14:16:45:539]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\SepLuCallback.SepLuCallbackHandler.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:540]: Executing op: RegRemoveValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (F8:F0) [14:16:45:540]: Executing op: RegAddValue(,Value={855BA5F4-6588-4F09-AE61-847E59D08CB0},) MSI (s) (F8:F0) [14:16:45:543]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:543]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:543]: Executing op: RegRemoveValue(,Value=LDVPCompressed Control,) MSI (s) (F8:F0) [14:16:45:544]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:545]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:546]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:546]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:547]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:548]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:548]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:549]: Executing op: RegRemoveValue(,Value={7F365837-F578-11D1-B7B2-00A0C99C7131},) MSI (s) (F8:F0) [14:16:45:550]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:550]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPCompressedCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:550]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:552]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:554]: Executing op: RegRemoveValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (F8:F0) [14:16:45:554]: Executing op: RegAddValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (F8:F0) [14:16:45:557]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:557]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:558]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:558]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:559]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:559]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPThreatExclusionsDlgCtl.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:560]: Executing op: RegRemoveValue(,Value={72864BE2-6234-45AA-952D-00C10C34BEEE},) MSI (s) (F8:F0) [14:16:45:561]: Executing op: RegAddValue(,Value={72864BE2-6234-45AA-952D-00C10C34BEEE},) MSI (s) (F8:F0) [14:16:45:563]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:563]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:564]: Executing op: RegRemoveValue(,Value=PatchWrapper Class,) MSI (s) (F8:F0) [14:16:45:564]: Executing op: RegAddValue(,Value=PatchWrapper Class,) MSI (s) (F8:F0) [14:16:45:566]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:567]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:568]: Executing op: RegRemoveValue(,Value=PatchWrap.PatchWrapper.1,) MSI (s) (F8:F0) [14:16:45:568]: Executing op: RegAddValue(,Value=PatchWrap.PatchWrapper.1,) MSI (s) (F8:F0) [14:16:45:570]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:571]: Executing op: RegRemoveValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (F8:F0) [14:16:45:571]: Executing op: RegAddValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (F8:F0) [14:16:45:573]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:574]: Executing op: RegRemoveValue(,Value=PatchWrapper Class,) MSI (s) (F8:F0) [14:16:45:574]: Executing op: RegAddValue(,Value=PatchWrapper Class,) MSI (s) (F8:F0) [14:16:45:576]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\PatchWrap.PatchWrapper.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:577]: Executing op: RegRemoveValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (F8:F0) [14:16:45:577]: Executing op: RegAddValue(,Value={661CE64B-B9C4-40A0-A935-8A7A512CC794},) MSI (s) (F8:F0) [14:16:45:580]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:580]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:581]: Executing op: RegRemoveValue(,Value=Symantec Endpoint Protection UI,) MSI (s) (F8:F0) [14:16:45:582]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:583]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:584]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:584]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:586]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:588]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:589]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPUI.LDVPUICtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:589]: Executing op: RegRemoveValue(,Value={536604C2-B82E-11D1-8252-00A0C95C0756},) MSI (s) (F8:F0) [14:16:45:590]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:590]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPUI.LDVPUICtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:590]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:591]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:591]: Executing op: RegRemoveValue(,Value=LDVPActions Control,) MSI (s) (F8:F0) [14:16:45:592]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:593]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:594]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:594]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:595]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:595]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:595]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:596]: Executing op: RegRemoveValue(,Value={4128E694-4BB9-11D1-8190-00A0C95C0756},) MSI (s) (F8:F0) [14:16:45:596]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:596]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPCTLS.LDVPActionsCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:597]: Executing op: RegRemoveValue(,Value=LDVPStorageView Control,) MSI (s) (F8:F0) [14:16:45:598]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:599]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:599]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:599]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:600]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:601]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:601]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:601]: Executing op: RegRemoveValue(,Value={40C57BF5-CA86-11D1-B782-00A0C99C7131},) MSI (s) (F8:F0) [14:16:45:602]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:602]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPStorageViewCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:602]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:602]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:603]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Control,) MSI (s) (F8:F0) [14:16:45:603]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:604]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:605]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:606]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:606]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:606]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:607]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:607]: Executing op: RegRemoveValue(,Value={2E76B2BF-C603-11D1-826C-00A0C95C0756},) MSI (s) (F8:F0) [14:16:45:608]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:608]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPMessageConfigCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:608]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:609]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:609]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (F8:F0) [14:16:45:609]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:611]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:611]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:611]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CurVer,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:612]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:613]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\CLSID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:613]: Executing op: RegRemoveValue(,Value={1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},) MSI (s) (F8:F0) [14:16:45:614]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:614]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\LDVPDLGS.LDVPEmailNotifySettingsCtrl.1\CLSID 3: 2 MSI (s) (F8:F0) [14:16:45:614]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:615]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:615]: Executing op: RegRemoveValue(,Value=HPPProtection Class,) MSI (s) (F8:F0) [14:16:45:616]: Executing op: RegAddValue(,Value=HPPProtection Class,) MSI (s) (F8:F0) [14:16:45:618]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:619]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:622]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:622]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtection.1,) MSI (s) (F8:F0) [14:16:45:622]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI.HPPProtection.1,) MSI (s) (F8:F0) [14:16:45:625]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:626]: Executing op: RegRemoveValue(,Value={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},) MSI (s) (F8:F0) [14:16:45:626]: Executing op: RegAddValue(,Value={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},) MSI (s) (F8:F0) [14:16:45:629]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:629]: Executing op: RegRemoveValue(,Value=HPPProtection Class,) MSI (s) (F8:F0) [14:16:45:630]: Executing op: RegAddValue(,Value=HPPProtection Class,) MSI (s) (F8:F0) [14:16:45:631]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtection.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:633]: Executing op: RegRemoveValue(,Value={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},) MSI (s) (F8:F0) [14:16:45:634]: Executing op: RegAddValue(,Value={8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},) MSI (s) (F8:F0) [14:16:45:639]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:639]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:639]: Executing op: RegRemoveValue(,Value=HPPProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:640]: Executing op: RegAddValue(,Value=HPPProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:644]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionPr\CurVer,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:644]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtectionProvider.1,) MSI (s) (F8:F0) [14:16:45:645]: Executing op: RegAddValue(,Value=HPPProtectionProviderUI.HPPProtectionProvider.1,) MSI (s) (F8:F0) [14:16:45:647]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionPr\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:647]: Executing op: RegRemoveValue(,Value={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},) MSI (s) (F8:F0) [14:16:45:648]: Executing op: RegAddValue(,Value={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},) MSI (s) (F8:F0) [14:16:45:650]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionPr,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:651]: Executing op: RegRemoveValue(,Value=HPPProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:651]: Executing op: RegAddValue(,Value=HPPProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:653]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\HPPProtectionProviderUI.HPPProtectionProvider.1\CLSID,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:654]: Executing op: RegRemoveValue(,Value={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},) MSI (s) (F8:F0) [14:16:45:654]: Executing op: RegAddValue(,Value={425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},) MSI (s) (F8:F0) [14:16:45:657]: Executing op: ActionStart(Name=RegisterClassInfo,Description=Registering class servers,Template=Class ID: [1]) MSI (s) (F8:F0) [14:16:45:658]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:658]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NotInsertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\Insertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:660]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\DefaultIcon,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:660]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:661]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:662]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:45:663]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:664]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:665]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:45:665]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgRtvscan>(2umj%+h'?~XaU,}Nb6@[~],) MSI (s) (F8:F0) [14:16:45:666]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:666]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,) MSI (s) (F8:F0) [14:16:45:667]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:667]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:667]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:668]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:669]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:669]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:669]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:670]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:670]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:670]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:671]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:45:672]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:673]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:673]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:673]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgRtvscan>f}N))3XzT9RTe*UUNTmK[~],) MSI (s) (F8:F0) [14:16:45:674]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:674]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,) MSI (s) (F8:F0) [14:16:45:675]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:675]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{26AFF61A-3282-4915-92C6-DCD3DB29BD5C}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:676]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:678]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:678]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:679]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:679]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:679]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:680]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:680]: Executing op: RegRemoveValue(,Value=Rtvscan.VirusFoundCOMCallback,) MSI (s) (F8:F0) [14:16:45:680]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:680]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:681]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:681]: Executing op: RegRemoveValue(,Value=Rtvscan.VirusFoundCOMCallback.1,) MSI (s) (F8:F0) [14:16:45:682]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:682]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:682]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:682]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:45:683]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:684]: Executing op: RegRemoveValue(,Value=VirusFoundCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:685]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:686]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:687]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:687]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (F8:F0) [14:16:45:688]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:689]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (F8:F0) [14:16:45:690]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:690]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E99BD5E1-FD77-4142-94DC-2BA6057951B3}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:45:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:691]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:693]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:693]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:695]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:695]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:696]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavQuarantine,) MSI (s) (F8:F0) [14:16:45:696]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:696]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:697]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:697]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavQuarantine.1,) MSI (s) (F8:F0) [14:16:45:698]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:698]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:698]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:699]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:45:699]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:701]: Executing op: RegRemoveValue(,Value=SavQuarantine Class,) MSI (s) (F8:F0) [14:16:45:701]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:702]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:703]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:703]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (F8:F0) [14:16:45:705]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:706]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (F8:F0) [14:16:45:707]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:707]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AEF1A62D-7C44-4985-9388-E9EE70F6CCFE}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:45:707]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:708]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:709]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:710]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:710]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:711]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:711]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:712]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:712]: Executing op: RegRemoveValue(,Value=Rtvscan.ScanManagerService,) MSI (s) (F8:F0) [14:16:45:713]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:713]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:713]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:714]: Executing op: RegRemoveValue(,Value=Rtvscan.ScanManagerService.1,) MSI (s) (F8:F0) [14:16:45:715]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:715]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:716]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:716]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:45:717]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:718]: Executing op: RegRemoveValue(,Value=ScanManagerService Class,) MSI (s) (F8:F0) [14:16:45:718]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:720]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:720]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:723]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (F8:F0) [14:16:45:724]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:725]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (F8:F0) [14:16:45:725]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:725]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{98694799-6891-4FD7-A91D-FB43B78AEC8C}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:45:726]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:726]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:727]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:727]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:728]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:728]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:728]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:728]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:729]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavInfo,) MSI (s) (F8:F0) [14:16:45:731]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:731]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:731]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:732]: Executing op: RegRemoveValue(,Value=Rtvscan.CSavInfo.1,) MSI (s) (F8:F0) [14:16:45:732]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:732]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:732]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:733]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:45:735]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:736]: Executing op: RegRemoveValue(,Value=SavInfo Class,) MSI (s) (F8:F0) [14:16:45:736]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:737]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:738]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:738]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (F8:F0) [14:16:45:739]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:739]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (F8:F0) [14:16:45:739]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:740]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{5CEC0E13-CF22-414C-8D67-D44B06420FC1}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:45:741]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:741]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:742]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:743]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:743]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:743]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:743]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:743]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:744]: Executing op: RegRemoveValue(,Value=Rtvscan.OEMSettingsManager,) MSI (s) (F8:F0) [14:16:45:744]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:744]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:746]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:746]: Executing op: RegRemoveValue(,Value=Rtvscan.OEMSettingsManager.1,) MSI (s) (F8:F0) [14:16:45:748]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:748]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:749]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:749]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:45:749]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:750]: Executing op: RegRemoveValue(,Value=OEMSettingsManager Class,) MSI (s) (F8:F0) [14:16:45:750]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:752]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:752]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:752]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (F8:F0) [14:16:45:752]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:753]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (F8:F0) [14:16:45:753]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{567E4150-E7D1-48BA-B03D-4FB71A217080}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:45:753]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{7F9D125B-D23F-4275-8656-931F712092A7},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:754]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:754]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:755]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:755]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:756]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:756]: Executing op: RegRemoveValue(,Value=Rtvscan.ResultsViewCOMCallback,) MSI (s) (F8:F0) [14:16:45:756]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:757]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:758]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:759]: Executing op: RegRemoveValue(,Value=Rtvscan.ResultsViewCOMCallback.1,) MSI (s) (F8:F0) [14:16:45:759]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:759]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:760]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:760]: Executing op: RegRemoveValue(Name=AppID,Value={7F9D125B-D23F-4275-8656-931F712092A7},) MSI (s) (F8:F0) [14:16:45:760]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:761]: Executing op: RegRemoveValue(,Value=ResultsViewCOMCallback Class,) MSI (s) (F8:F0) [14:16:45:762]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:763]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:763]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:763]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgRtvscan>XK2mr`-N?@Zi,FA*H97F[~],) MSI (s) (F8:F0) [14:16:45:764]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:764]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\Rtvscan.exe,) MSI (s) (F8:F0) [14:16:45:764]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:764]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{314F8196-D31F-456B-BAA6-0A87FEEC20E4}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:45:765]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:765]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:765]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:765]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:766]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:766]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:766]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:767]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:767]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:45:767]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:769]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:769]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:769]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:770]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:770]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:770]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:770]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E7329452-FE39-4129-AB0F-5F8FD0AC628C}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:771]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:772]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:772]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:772]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:773]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:773]: Executing op: RegRemoveValue(,Value=shellprops Class,) MSI (s) (F8:F0) [14:16:45:773]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:777]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:778]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:778]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (F8:F0) [14:16:45:778]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:779]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,) MSI (s) (F8:F0) [14:16:45:779]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:779]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{43943CCA-883C-11D1-83A4-00A0C9749EEF}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:779]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:780]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:780]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:781]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:781]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:781]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:782]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:782]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:782]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItem,) MSI (s) (F8:F0) [14:16:45:782]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:782]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:783]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:783]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItem.1,) MSI (s) (F8:F0) [14:16:45:783]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:783]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:783]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:784]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:784]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:785]: Executing op: RegRemoveValue(,Value=SavQuarantineItem Class,) MSI (s) (F8:F0) [14:16:45:785]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:786]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:786]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:787]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:787]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:787]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:788]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:788]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E25C22E6-78BD-45F9-88D2-6DF7A580E400}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:788]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:789]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:790]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:790]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:793]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:794]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:794]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:795]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:795]: Executing op: RegRemoveValue(,Value=SavMainUI.SavProtectionProvider,) MSI (s) (F8:F0) [14:16:45:795]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:796]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:796]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:796]: Executing op: RegRemoveValue(,Value=SavMainUI.SavProtectionProvider.1,) MSI (s) (F8:F0) [14:16:45:797]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:797]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:797]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:797]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:798]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:799]: Executing op: RegRemoveValue(,Value=SavProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:799]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:800]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:800]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:801]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:801]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:802]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:802]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:802]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEDC07E8-EE02-4AB9-8DE3-15808156CB49}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:802]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:803]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:804]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:804]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:805]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:805]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:805]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:806]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:806]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectProcess,) MSI (s) (F8:F0) [14:16:45:806]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:806]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:807]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:809]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectProcess.1,) MSI (s) (F8:F0) [14:16:45:810]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:810]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:810]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:811]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:811]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:812]: Executing op: RegRemoveValue(,Value=TamperProtectProcess Class,) MSI (s) (F8:F0) [14:16:45:812]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:813]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:813]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:814]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:814]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:815]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:815]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:815]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{DEB07E48-ABCF-48AA-9B43-97E45D338C50}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:817]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:817]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:818]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:819]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:819]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:820]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:820]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:820]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:821]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectFilesystem,) MSI (s) (F8:F0) [14:16:45:821]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:821]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:821]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:822]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectFilesystem.1,) MSI (s) (F8:F0) [14:16:45:822]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:822]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:822]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:823]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:823]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:827]: Executing op: RegRemoveValue(,Value=SavAutoprotectFilesystem Class,) MSI (s) (F8:F0) [14:16:45:827]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:828]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:828]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:828]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:829]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:829]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:830]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:830]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{CED1DFB3-4A7D-463F-985C-DBF75C52680B}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:830]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:830]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:831]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:831]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:832]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:833]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:833]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectionProvider,) MSI (s) (F8:F0) [14:16:45:834]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:834]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:834]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:835]: Executing op: RegRemoveValue(,Value=SavMainUI.TamperProtectionProvider.1,) MSI (s) (F8:F0) [14:16:45:835]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:835]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:836]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:836]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:837]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:838]: Executing op: RegRemoveValue(,Value=TamperProtectionProvider Class,) MSI (s) (F8:F0) [14:16:45:839]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:843]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:844]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:844]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:845]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:845]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:846]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:846]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C904B403-EA5E-48AB-99B6-F5A6EAD6D908}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:846]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:847]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:848]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:849]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:850]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:851]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:851]: Executing op: RegRemoveValue(,Value=SavMainUI.SavConfigureableScan,) MSI (s) (F8:F0) [14:16:45:852]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:852]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:853]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:853]: Executing op: RegRemoveValue(,Value=SavMainUI.SavConfigureableScan.1,) MSI (s) (F8:F0) [14:16:45:854]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:854]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:854]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:855]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:855]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:858]: Executing op: RegRemoveValue(,Value=SavConfigureableScan Class,) MSI (s) (F8:F0) [14:16:45:859]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:860]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:860]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:861]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:861]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:863]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:863]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:863]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AE78D5A2-46A3-43BB-A166-1B0018F0F21B}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:864]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:864]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:865]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:866]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:866]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:867]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:867]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:868]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:868]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectNotes,) MSI (s) (F8:F0) [14:16:45:869]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:869]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:869]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:870]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectNotes.1,) MSI (s) (F8:F0) [14:16:45:870]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:871]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:871]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:872]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:872]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:876]: Executing op: RegRemoveValue(,Value=SavAutoprotectNotes Class,) MSI (s) (F8:F0) [14:16:45:877]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:878]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:879]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:880]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:880]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:880]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:881]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:881]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AB08D3A3-260C-4CAB-BC71-8784DF963C8F}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:882]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:882]: Executing op: RegRemoveValue(Name=RunAs,Value=Interactive User,) MSI (s) (F8:F0) [14:16:45:883]: Executing op: RegAddValue(Name=RunAs,Value=Interactive User,) MSI (s) (F8:F0) [14:16:45:884]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:885]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:885]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:886]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:886]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:887]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:887]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:888]: Executing op: RegRemoveValue(,Value=SavUI.VirusFoundCOMAdapter,) MSI (s) (F8:F0) [14:16:45:889]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:889]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:889]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:890]: Executing op: RegRemoveValue(,Value=SavUI.VirusFoundCOMAdapter.1,) MSI (s) (F8:F0) [14:16:45:890]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:890]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:891]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:891]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:45:891]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:894]: Executing op: RegRemoveValue(,Value=VirusFoundCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:894]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:895]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:896]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:896]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (F8:F0) [14:16:45:897]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:898]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\SavUI.exe,) MSI (s) (F8:F0) [14:16:45:898]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:899]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A1987DB8-9F0D-47D1-80C9-DFCE76260841}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:45:899]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:899]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:901]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:901]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:902]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:902]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:903]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:903]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:903]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectInternetEmail,) MSI (s) (F8:F0) [14:16:45:904]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:904]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:905]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:905]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectInternetEmail.1,) MSI (s) (F8:F0) [14:16:45:906]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:906]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:906]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:907]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:908]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:910]: Executing op: RegRemoveValue(,Value=SavAutoprotectInternetEmail Class,) MSI (s) (F8:F0) [14:16:45:910]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:911]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:913]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:913]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:913]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:916]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:916]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:916]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{9A4A52A6-7B83-403D-A6C9-1C8A492687CD}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:917]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:917]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:917]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:918]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:919]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:919]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:919]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2,) MSI (s) (F8:F0) [14:16:45:920]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:920]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:921]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:921]: Executing op: RegRemoveValue(,Value=Shelsel2.Shelsel2.1,) MSI (s) (F8:F0) [14:16:45:921]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:922]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:922]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:923]: Executing op: RegRemoveValue(,Value=Shelsel2 Class,) MSI (s) (F8:F0) [14:16:45:924]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:925]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:926]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:926]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>FNv?ib!zD@4gQvCoGqnb[~],) MSI (s) (F8:F0) [14:16:45:927]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:927]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,) MSI (s) (F8:F0) [14:16:45:928]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:928]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{91581CB1-0E7B-11D1-9D93-00A0C95C1762}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:928]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:929]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:929]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:930]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:931]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:931]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:932]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx,) MSI (s) (F8:F0) [14:16:45:932]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:932]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:933]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:933]: Executing op: RegRemoveValue(,Value=VpshellEx.VpshellEx.1,) MSI (s) (F8:F0) [14:16:45:934]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:934]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:934]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:935]: Executing op: RegRemoveValue(,Value=VpshellEx Class,) MSI (s) (F8:F0) [14:16:45:935]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:937]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:937]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:938]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>},]N&YNW!?~kzS98)e3X[~],) MSI (s) (F8:F0) [14:16:45:938]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:939]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,) MSI (s) (F8:F0) [14:16:45:940]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:941]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8BEEE74D-455E-4616-A97A-F6E86C317F32}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:943]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{2E259067-4D17-4873-9D0E-BC56A2A99124},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:943]: Executing op: RegRemoveValue(Name=RunAs,Value=Interactive User,) MSI (s) (F8:F0) [14:16:45:944]: Executing op: RegAddValue(Name=RunAs,Value=Interactive User,) MSI (s) (F8:F0) [14:16:45:945]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:945]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:946]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:946]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:947]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:947]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:948]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:948]: Executing op: RegRemoveValue(,Value=SavUI.ResultsViewCOMAdapter,) MSI (s) (F8:F0) [14:16:45:949]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:949]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:949]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:950]: Executing op: RegRemoveValue(,Value=SavUI.ResultsViewCOMAdapter.1,) MSI (s) (F8:F0) [14:16:45:950]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:950]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:951]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:951]: Executing op: RegRemoveValue(Name=AppID,Value={2E259067-4D17-4873-9D0E-BC56A2A99124},) MSI (s) (F8:F0) [14:16:45:952]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:953]: Executing op: RegRemoveValue(,Value=ResultsViewCOMAdapter Class,) MSI (s) (F8:F0) [14:16:45:954]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:955]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:956]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:956]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>4DEFXDkJb92rR_z]`89b[~],) MSI (s) (F8:F0) [14:16:45:956]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:957]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\SavUI.exe,) MSI (s) (F8:F0) [14:16:45:957]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:957]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{84AC6BE7-8CF2-4E67-A80E-32ACD3D7C381}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:45:958]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:958]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:960]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:960]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:961]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:961]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:962]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:962]: Executing op: RegRemoveValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (F8:F0) [14:16:45:963]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:963]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:964]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:964]: Executing op: RegRemoveValue(,Value=SEP.AV.ScanDlgs,) MSI (s) (F8:F0) [14:16:45:965]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:966]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:967]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:967]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>[I'5_rMBa=t`CdlfO'+%[~],) MSI (s) (F8:F0) [14:16:45:968]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:968]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,) MSI (s) (F8:F0) [14:16:45:969]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:969]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4DEF8DD1-C4D1-11D1-82DA-00A0C9749EEF}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:969]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:970]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:971]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:972]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:972]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:973]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:976]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:976]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:977]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItemCollection,) MSI (s) (F8:F0) [14:16:45:977]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:977]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:978]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:978]: Executing op: RegRemoveValue(,Value=SavMainUI.SavQuarantineItemCollection.1,) MSI (s) (F8:F0) [14:16:45:979]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:979]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:979]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:980]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:980]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:982]: Executing op: RegRemoveValue(,Value=SavQuarantineItemCollection Class,) MSI (s) (F8:F0) [14:16:45:982]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:984]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:984]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:985]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:45:985]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:986]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:45:986]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:986]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4572031A-44ED-411B-9254-76449055D796}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:45:987]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{5C2FCE47-AC1E-43D5-8E5C-038570953896},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:988]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:45:989]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:993]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:993]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:994]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:994]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:994]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:995]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectExchange,) MSI (s) (F8:F0) [14:16:45:996]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:996]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:45:996]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:997]: Executing op: RegRemoveValue(,Value=SavMainUI.SavAutoprotectExchange.1,) MSI (s) (F8:F0) [14:16:45:997]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:45:997]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:45:998]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:45:998]: Executing op: RegRemoveValue(Name=AppID,Value={5C2FCE47-AC1E-43D5-8E5C-038570953896},) MSI (s) (F8:F0) [14:16:45:999]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:000]: Executing op: RegRemoveValue(,Value=SavAutoprotectExchange Class,) MSI (s) (F8:F0) [14:16:46:001]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:002]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:003]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:003]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>s_NnrKOkE9wkE%4QX@}][~],) MSI (s) (F8:F0) [14:16:46:004]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:004]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,) MSI (s) (F8:F0) [14:16:46:005]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:005]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{3839D6F2-9AC5-4F95-9A47-504FB453ACBD}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:006]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:010]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:011]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:012]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:012]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:013]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:014]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:014]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent,) MSI (s) (F8:F0) [14:16:46:015]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:015]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:015]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:016]: Executing op: RegRemoveValue(,Value=srtsp32.ControlEvent.1,) MSI (s) (F8:F0) [14:16:46:016]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:017]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:017]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:018]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:46:018]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:020]: Executing op: RegRemoveValue(,Value=ControlEvent Class,) MSI (s) (F8:F0) [14:16:46:020]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:022]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:023]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:026]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (F8:F0) [14:16:46:026]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:027]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (F8:F0) [14:16:46:028]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:028]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{01E2D1A8-EEED-4F5E-AE53-BB6898D12490}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:028]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:029]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:030]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:031]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:031]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:032]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:032]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:033]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:033]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent,) MSI (s) (F8:F0) [14:16:46:034]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:034]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:035]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:035]: Executing op: RegRemoveValue(,Value=srtsp32.NonViralEvent.1,) MSI (s) (F8:F0) [14:16:46:036]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:036]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:036]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:037]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:46:037]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:039]: Executing op: RegRemoveValue(,Value=NonViralEvent Class,) MSI (s) (F8:F0) [14:16:46:039]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:040]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:041]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:041]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (F8:F0) [14:16:46:042]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:042]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (F8:F0) [14:16:46:043]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:043]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{85B583AA-6DC1-49DD-BA8E-DF4A25E0ECCA}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:043]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:043]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:045]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:046]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:046]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:047]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:047]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:047]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:048]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent,) MSI (s) (F8:F0) [14:16:46:048]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:048]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:049]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:049]: Executing op: RegRemoveValue(,Value=srtsp32.ErrorEvent.1,) MSI (s) (F8:F0) [14:16:46:050]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:050]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:050]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:051]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:46:051]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:053]: Executing op: RegRemoveValue(,Value=ErrorEvent Class,) MSI (s) (F8:F0) [14:16:46:053]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:055]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:055]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:056]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (F8:F0) [14:16:46:056]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:057]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (F8:F0) [14:16:46:057]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:057]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{85E61F00-B69B-4F6A-A6D5-9617B3976E5B}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:058]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:058]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:059]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:059]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:060]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:061]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:061]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:062]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:062]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent,) MSI (s) (F8:F0) [14:16:46:063]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:063]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:063]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:064]: Executing op: RegRemoveValue(,Value=srtsp32.StateChangeEvent.1,) MSI (s) (F8:F0) [14:16:46:064]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:064]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:065]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:065]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:46:066]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:068]: Executing op: RegRemoveValue(,Value=StateChangeEvent Class,) MSI (s) (F8:F0) [14:16:46:068]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:070]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:071]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:071]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (F8:F0) [14:16:46:072]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:072]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (F8:F0) [14:16:46:073]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:073]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{894F197B-83EF-4821-A0DC-EA227EEBF2DE}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:073]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:073]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:074]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:075]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:076]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:076]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent,) MSI (s) (F8:F0) [14:16:46:077]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:077]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:077]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:078]: Executing op: RegRemoveValue(,Value=srtsp32.ViralEvent.1,) MSI (s) (F8:F0) [14:16:46:078]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:078]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:079]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:079]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:46:080]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:081]: Executing op: RegRemoveValue(,Value=ViralEvent Class,) MSI (s) (F8:F0) [14:16:46:082]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:083]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:084]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:085]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (F8:F0) [14:16:46:085]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:086]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (F8:F0) [14:16:46:086]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:086]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D76B187E-46B9-4DB7-9493-D6A4B83EF46C}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:087]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:087]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:088]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:089]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:091]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:092]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:092]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:093]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:093]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent,) MSI (s) (F8:F0) [14:16:46:094]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:094]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:096]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:097]: Executing op: RegRemoveValue(,Value=srtsp32.MountEvent.1,) MSI (s) (F8:F0) [14:16:46:098]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:098]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:098]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:099]: Executing op: RegRemoveValue(Name=AppID,Value={8AA14021-AF31-4DD5-8B44-4F4F75B72DAF},) MSI (s) (F8:F0) [14:16:46:099]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:100]: Executing op: RegRemoveValue(,Value=MountEvent Class,) MSI (s) (F8:F0) [14:16:46:101]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:102]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:103]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:103]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>7Sf8xpPYc8jG,Yn^&SuR[~],) MSI (s) (F8:F0) [14:16:46:104]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:104]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,) MSI (s) (F8:F0) [14:16:46:105]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:105]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ECB501F6-B7C1-4156-B28A-E702DFB90138}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:105]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:107]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:107]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:109]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:110]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:110]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:111]: Executing op: RegRemoveValue(,Value=cliproxy.objects,) MSI (s) (F8:F0) [14:16:46:111]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:111]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:112]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:112]: Executing op: RegRemoveValue(,Value=cliproxy.objects.1,) MSI (s) (F8:F0) [14:16:46:112]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:113]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:113]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:113]: Executing op: RegRemoveValue(,Value=Symantec AntiVirus Client Proxy Services,) MSI (s) (F8:F0) [14:16:46:114]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:115]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:116]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (F8:F0) [14:16:46:116]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:117]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (F8:F0) [14:16:46:118]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:118]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E381F1C0-910E-11D1-AB1E-00A0C90F8F6F}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:118]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4E9AEDCC-5516-41CC-AF40-2740C2310662},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:118]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:120]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:120]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:121]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:121]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:122]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:123]: Executing op: RegRemoveValue(,Value=Cliproxy.ScanManagerCOMCallback,) MSI (s) (F8:F0) [14:16:46:123]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:123]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:123]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:124]: Executing op: RegRemoveValue(,Value=Cliproxy.ScanManagerCOMCallback.1,) MSI (s) (F8:F0) [14:16:46:124]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:124]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:125]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:125]: Executing op: RegRemoveValue(Name=AppID,Value={4E9AEDCC-5516-41CC-AF40-2740C2310662},) MSI (s) (F8:F0) [14:16:46:125]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:127]: Executing op: RegRemoveValue(,Value=ScanManagerCOMCallback Class,) MSI (s) (F8:F0) [14:16:46:127]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:128]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:129]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:129]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgSAVMain>!HVUL5{y`AVOUspe]RzI[~],) MSI (s) (F8:F0) [14:16:46:130]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:130]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,) MSI (s) (F8:F0) [14:16:46:131]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:131]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{17DE501A-6AD7-488C-9045-29FACC2262EF}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:132]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:132]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:133]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:133]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:134]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:134]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:135]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow,) MSI (s) (F8:F0) [14:16:46:136]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:136]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:136]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:137]: Executing op: RegRemoveValue(,Value=CcWebWnd.ccWebWindow.1,) MSI (s) (F8:F0) [14:16:46:137]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:137]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:138]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:139]: Executing op: RegRemoveValue(,Value=ccWebWindow Class,) MSI (s) (F8:F0) [14:16:46:139]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:140]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:141]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:141]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>%c%kuxBJ^@0dG.wi0]fo[~],) MSI (s) (F8:F0) [14:16:46:141]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:142]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,) MSI (s) (F8:F0) [14:16:46:142]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:142]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C9A87C58-9683-4644-80BC-90D8462CE326}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:142]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:143]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:143]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:144]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:145]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:145]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:147]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:147]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService,) MSI (s) (F8:F0) [14:16:46:148]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:148]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:148]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:149]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetMgr.SettingsService.1,) MSI (s) (F8:F0) [14:16:46:149]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:149]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:150]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:150]: Executing op: RegRemoveValue(Name=AppID,Value={56D4B6D4-9E33-4D19-AC3A-0EDD49BC720E},) MSI (s) (F8:F0) [14:16:46:151]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:152]: Executing op: RegRemoveValue(,Value=Common Client Settings Service Class,) MSI (s) (F8:F0) [14:16:46:152]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:153]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:154]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:157]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgCore>cCk&JMLbw@3z@JYT)Z1^[~],) MSI (s) (F8:F0) [14:16:46:157]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:158]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccSetMgr.exe,) MSI (s) (F8:F0) [14:16:46:158]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:158]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8EC217F4-3428-4881-8019-AA8A19C2F07F}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:46:159]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4DD12B36-E75A-4B42-A43F-46D288BE7E77},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:159]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:160]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:162]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:163]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:165]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:165]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:166]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent,) MSI (s) (F8:F0) [14:16:46:166]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:166]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:167]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:167]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccSetEvt.SettingsChangeEvent.1,) MSI (s) (F8:F0) [14:16:46:168]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:168]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:168]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:168]: Executing op: RegRemoveValue(Name=AppID,Value={4DD12B36-E75A-4B42-A43F-46D288BE7E77},) MSI (s) (F8:F0) [14:16:46:169]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:171]: Executing op: RegRemoveValue(,Value=SettingsChangeEvent Class,) MSI (s) (F8:F0) [14:16:46:171]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:175]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:176]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:176]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>+mU6wk*CO={J[p!l(ZrL[~],) MSI (s) (F8:F0) [14:16:46:177]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:178]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,) MSI (s) (F8:F0) [14:16:46:178]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:178]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{E8DEB7D4-EAE2-45AF-B0F5-0B6D9ADF2850}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:179]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{32F87EA3-AD21-43FF-9F1A-657E58D13399},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:179]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:180]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:180]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:181]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:181]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:182]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:182]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:182]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy,) MSI (s) (F8:F0) [14:16:46:183]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:183]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:183]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:184]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.SubscriberProxy.1,) MSI (s) (F8:F0) [14:16:46:184]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:184]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:184]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:185]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:46:185]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:187]: Executing op: RegRemoveValue(,Value=SubscriberProxy Class,) MSI (s) (F8:F0) [14:16:46:188]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:192]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:192]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:192]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (F8:F0) [14:16:46:193]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:194]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (F8:F0) [14:16:46:195]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:195]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{D47C595F-B09E-4C75-A474-238CCE151335}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:195]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{32F87EA3-AD21-43FF-9F1A-657E58D13399},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:196]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:196]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:197]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:197]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:198]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:198]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:199]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:199]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy,) MSI (s) (F8:F0) [14:16:46:200]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:200]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:200]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:200]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccProSub.ProviderProxy.1,) MSI (s) (F8:F0) [14:16:46:201]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:201]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:202]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:202]: Executing op: RegRemoveValue(Name=AppID,Value={32F87EA3-AD21-43FF-9F1A-657E58D13399},) MSI (s) (F8:F0) [14:16:46:203]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:204]: Executing op: RegRemoveValue(,Value=ProviderProxy Class,) MSI (s) (F8:F0) [14:16:46:205]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:206]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:206]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:207]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>Z~W+XSIPAAZZ8&unUFrj[~],) MSI (s) (F8:F0) [14:16:46:207]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:208]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,) MSI (s) (F8:F0) [14:16:46:208]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:209]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F7A11338-B5E2-4A97-9151-2FB65FDB5BC0}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:209]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:209]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:210]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:211]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:211]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:211]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:212]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:213]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:213]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager,) MSI (s) (F8:F0) [14:16:46:214]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:214]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:214]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:214]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.EventManager.1,) MSI (s) (F8:F0) [14:16:46:215]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:215]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:216]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:216]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:46:217]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:218]: Executing op: RegRemoveValue(,Value=EventManager Class,) MSI (s) (F8:F0) [14:16:46:219]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:220]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:221]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:221]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgCore>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (F8:F0) [14:16:46:222]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:223]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (F8:F0) [14:16:46:223]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:223]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{49BB73EE-2C2F-445E-82E3-E6E3380285BF}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:46:224]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:224]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:225]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:225]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:226]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:226]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:226]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:227]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:227]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager,) MSI (s) (F8:F0) [14:16:46:228]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:228]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:228]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:229]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.LogManager.1,) MSI (s) (F8:F0) [14:16:46:229]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:229]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:230]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:230]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:46:231]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:232]: Executing op: RegRemoveValue(,Value=LogManager Class,) MSI (s) (F8:F0) [14:16:46:233]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:234]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:235]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:236]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgCore>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (F8:F0) [14:16:46:236]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:237]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (F8:F0) [14:16:46:237]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:238]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B8E914C1-A516-421F-B413-B32B3FA3F18F}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:46:238]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{37046022-AEE3-4C84-B6DE-6CC9FED74899},,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:239]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:239]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:240]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:240]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:241]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:241]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:241]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:242]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager,) MSI (s) (F8:F0) [14:16:46:242]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:242]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:242]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:243]: Executing op: RegRemoveValue(,Value=Symantec.CommonClient.ccEvtMgr.ModuleManager.1,) MSI (s) (F8:F0) [14:16:46:243]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:243]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:244]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:244]: Executing op: RegRemoveValue(Name=AppID,Value={37046022-AEE3-4C84-B6DE-6CC9FED74899},) MSI (s) (F8:F0) [14:16:46:245]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:246]: Executing op: RegRemoveValue(,Value=ModuleManager Class,) MSI (s) (F8:F0) [14:16:46:247]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:248]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:249]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:249]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgCore>bmnS3AqVDARK,Bn!uvg6[~],) MSI (s) (F8:F0) [14:16:46:250]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:250]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\COMMON~1\SYMANT~1\ccEvtMgr.exe,) MSI (s) (F8:F0) [14:16:46:251]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:251]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{311CF1A1-872A-4ED5-943F-058C886E2F7F}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:46:251]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:252]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:252]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:252]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:253]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:254]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay,) MSI (s) (F8:F0) [14:16:46:254]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:254]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:255]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:256]: Executing op: RegRemoveValue(,Value=CcErrDsp.ErrorDisplay.1,) MSI (s) (F8:F0) [14:16:46:256]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:256]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:261]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:261]: Executing op: RegRemoveValue(,Value=ErrorDisplay Class,) MSI (s) (F8:F0) [14:16:46:262]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:263]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:263]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:264]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>jFqRXKFyOAGD*g0qait([~],) MSI (s) (F8:F0) [14:16:46:264]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:265]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,) MSI (s) (F8:F0) [14:16:46:265]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:265]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{A6BCDF39-8909-45B1-B614-1231B027E78F}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:265]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:266]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:266]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:266]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:267]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:267]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:267]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:267]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:268]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog Property Page,) MSI (s) (F8:F0) [14:16:46:268]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:269]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:270]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:270]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:271]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:271]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:271]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894629-B91D-11D1-8254-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:272]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:272]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:272]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:272]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:273]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:273]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:273]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:273]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:274]: Executing op: RegRemoveValue(,Value=SEP Time Control Property Page,) MSI (s) (F8:F0) [14:16:46:275]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:276]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:276]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:276]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (F8:F0) [14:16:46:277]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:277]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (F8:F0) [14:16:46:278]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:278]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202B-8607-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:278]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:279]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:279]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:279]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:280]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:280]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:280]: Executing op: RegRemoveValue(,Value=SEP Date Control Property Page,) MSI (s) (F8:F0) [14:16:46:281]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:282]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:282]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:283]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (F8:F0) [14:16:46:284]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:284]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (F8:F0) [14:16:46:285]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:285]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2027-8607-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:285]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:286]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:287]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:287]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:288]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:289]: Executing op: RegRemoveValue(,Value=LDVPTypes Property Page,) MSI (s) (F8:F0) [14:16:46:289]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:290]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:291]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:291]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:292]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:292]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:294]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:295]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248B-513E-11D1-8194-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:295]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:295]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:296]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:296]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:297]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:297]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:298]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:298]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:299]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:46:299]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:301]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:302]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:302]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>3=eUp(kiZ9qvhS-c^-Df[~],) MSI (s) (F8:F0) [14:16:46:303]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:303]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,) MSI (s) (F8:F0) [14:16:46:304]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:304]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:304]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:305]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocHandler32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:305]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\NotInsertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:306]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\Insertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:306]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\DefaultIcon,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:307]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:307]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:307]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:309]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:46:310]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:311]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:311]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:312]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>*W]Km~YkV@!r*p!f,z@[[~],) MSI (s) (F8:F0) [14:16:46:313]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:313]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,) MSI (s) (F8:F0) [14:16:46:314]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:314]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C05C035C-9C26-4F1E-B8BB-13F847313208}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:314]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:315]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:315]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:316]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:317]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:318]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:318]: Executing op: RegRemoveValue(,Value=Settings Property Page,) MSI (s) (F8:F0) [14:16:46:319]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:320]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:321]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:321]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:321]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:322]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:323]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:323]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{BEE62D80-4A07-11D1-818E-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:323]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:324]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:324]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:325]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:326]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:328]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:328]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:329]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:329]: Executing op: RegRemoveValue(,Value=LDVPThreatExclusionsDlg Property Page,) MSI (s) (F8:F0) [14:16:46:330]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:331]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:332]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:333]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:333]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:334]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:334]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{BE70B0B7-25AF-46E2-AF30-ED4EBBC1F149}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:334]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:334]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:335]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:335]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:336]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:336]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:337]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:337]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:338]: Executing op: RegRemoveValue(,Value=LDVPFtpBbsConfig Property Page,) MSI (s) (F8:F0) [14:16:46:338]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:340]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:340]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:341]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:343]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:345]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:345]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:345]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{B91B0CAE-D866-11D1-B78C-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:346]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:346]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:347]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:348]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:348]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:349]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:351]: Executing op: RegRemoveValue(,Value=SEP DateTime PropertyPage,) MSI (s) (F8:F0) [14:16:46:351]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:353]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:353]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:354]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (F8:F0) [14:16:46:354]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:355]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (F8:F0) [14:16:46:355]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:355]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C7-8A99-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:356]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:357]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:357]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:358]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:358]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:358]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:359]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:359]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:360]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Property Page,) MSI (s) (F8:F0) [14:16:46:361]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:362]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:363]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:363]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:364]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:365]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:365]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:365]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BE-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:366]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:367]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:367]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:368]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:368]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:369]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:369]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:370]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:370]: Executing op: RegRemoveValue(,Value=LDVPCompressed Property Page,) MSI (s) (F8:F0) [14:16:46:371]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:372]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:373]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:373]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:374]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:374]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:375]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:375]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365838-F578-11D1-B7B2-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:375]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocHandler,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:379]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocHandler32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:379]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\NotInsertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:381]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\Insertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:381]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\DefaultIcon,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:382]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:382]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:383]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:383]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:46:384]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:385]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:386]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:386]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>y5]&E]Wd=?D@IS6aHcR0[~],) MSI (s) (F8:F0) [14:16:46:387]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:387]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,) MSI (s) (F8:F0) [14:16:46:388]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:388]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6E12A067-E254-42AA-8CD4-A980CBFA4653}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:388]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:389]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:389]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:390]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:390]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:391]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:391]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:392]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:392]: Executing op: RegRemoveValue(,Value=LDVPEdit Property Page,) MSI (s) (F8:F0) [14:16:46:394]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:395]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:396]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:396]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:397]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:397]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:397]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{592DC44F-4977-11D1-818D-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:398]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:398]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:399]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:399]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:400]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:400]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:400]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:401]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:401]: Executing op: RegRemoveValue(,Value=LDVPResults Property Page,) MSI (s) (F8:F0) [14:16:46:402]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:403]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:404]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:404]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:405]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:405]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:406]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:406]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{592DC44C-4977-11D1-818D-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:406]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:407]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:407]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:408]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:408]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:409]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:410]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:411]: Executing op: RegRemoveValue(,Value=LDVPUI Property Page,) MSI (s) (F8:F0) [14:16:46:411]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:413]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:413]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:414]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (F8:F0) [14:16:46:414]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:415]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,) MSI (s) (F8:F0) [14:16:46:415]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:416]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C3-B82E-11D1-8252-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:416]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:416]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:417]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NotInsertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:417]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\Insertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:418]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\DefaultIcon,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:418]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:419]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:419]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:420]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:46:420]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:422]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:422]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:423]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>..)]6&C9C?'HM[9M'R}7[~],) MSI (s) (F8:F0) [14:16:46:423]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:424]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,) MSI (s) (F8:F0) [14:16:46:424]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:424]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:425]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:426]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:426]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:427]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:428]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:428]: Executing op: RegRemoveValue(,Value=PSFactoryBuffer,) MSI (s) (F8:F0) [14:16:46:428]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:431]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:432]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:433]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>lVx@aN{q)=GYly)hR&sU[~],) MSI (s) (F8:F0) [14:16:46:433]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:434]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,) MSI (s) (F8:F0) [14:16:46:434]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:435]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{501F9014-F64A-49AD-A36D-CB8F722D3739}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:435]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:436]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:436]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:436]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:437]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:437]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:438]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:438]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:439]: Executing op: RegRemoveValue(,Value=LDVPActions Property Page,) MSI (s) (F8:F0) [14:16:46:439]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:441]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:442]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:442]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:444]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:447]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:447]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E695-4BB9-11D1-8190-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:448]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:448]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:448]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:449]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:449]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:450]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:450]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:451]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:451]: Executing op: RegRemoveValue(,Value=LDVPStorageView Property Page,) MSI (s) (F8:F0) [14:16:46:452]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:453]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:454]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:455]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:455]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:456]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:456]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:456]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF6-CA86-11D1-B782-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:457]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:457]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:458]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:459]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:459]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:459]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:460]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:460]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Property Page,) MSI (s) (F8:F0) [14:16:46:461]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:462]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:462]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:462]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:463]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:463]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:464]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:464]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{327C5962-08E2-4EC6-A21A-340838D6EDB5}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:464]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:464]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:465]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:465]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:466]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:466]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:467]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:467]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:468]: Executing op: RegRemoveValue(,Value=LDVPSchedule Property Page,) MSI (s) (F8:F0) [14:16:46:468]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:470]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:470]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:471]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:472]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:472]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:473]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:473]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C4-C603-11D1-826C-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:473]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:474]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:475]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:475]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:476]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:476]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:477]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:478]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:479]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Property Page,) MSI (s) (F8:F0) [14:16:46:481]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:482]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:483]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:483]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:484]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:484]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:485]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:485]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2C0-C603-11D1-826C-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:485]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:486]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:486]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:487]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:488]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:488]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:489]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:489]: Executing op: RegRemoveValue(,Value=LDVPSchedule2 Property Page,) MSI (s) (F8:F0) [14:16:46:490]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:491]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:492]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:492]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:493]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:494]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:494]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:494]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{09FA8089-EE3E-4362-B8C0-1B0F4FD0505D}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:495]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:495]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:496]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:496]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:497]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:497]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:498]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:498]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPVirusDetailsCtrl.1,) MSI (s) (F8:F0) [14:16:46:499]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:499]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:499]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:500]: Executing op: RegRemoveValue(,Value=LDVP Details Dialog,) MSI (s) (F8:F0) [14:16:46:501]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:502]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:502]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:503]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:503]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:504]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:504]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:505]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{FC894628-B91D-11D1-8254-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:506]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:506]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:507]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:507]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:507]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:507]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:508]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:508]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDTimeCtrl.1,) MSI (s) (F8:F0) [14:16:46:509]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:509]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:509]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:510]: Executing op: RegRemoveValue(,Value=SEP Time Control,) MSI (s) (F8:F0) [14:16:46:510]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:513]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:515]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:515]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (F8:F0) [14:16:46:516]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:516]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (F8:F0) [14:16:46:517]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:517]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F202A-8607-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:517]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:518]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:518]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:519]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:520]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:521]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDDateCtrl.1,) MSI (s) (F8:F0) [14:16:46:521]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:521]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:522]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:522]: Executing op: RegRemoveValue(,Value=SEP Date Control,) MSI (s) (F8:F0) [14:16:46:523]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:524]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:525]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:525]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (F8:F0) [14:16:46:526]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:526]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (F8:F0) [14:16:46:527]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:527]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{F32F2026-8607-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:527]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocHandler,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:528]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocHandler32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:528]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\NotInsertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:530]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\Insertable,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:532]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\DefaultIcon,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:533]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\VersionIndependentProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:533]: Executing op: RegRemoveValue(,Value=Symantec.SSHelper,) MSI (s) (F8:F0) [14:16:46:534]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:534]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:534]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\ProgID,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:534]: Executing op: RegRemoveValue(,Value=Symantec.SSHelper.1,) MSI (s) (F8:F0) [14:16:46:535]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:535]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:536]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9},SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:536]: Executing op: RegRemoveValue(,Value=SSHelper Class,) MSI (s) (F8:F0) [14:16:46:537]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:538]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:539]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocServer32,,BinaryType=1,,) MSI (s) (F8:F0) [14:16:46:539]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>WnHg4IxM5?~AB+81'P..[~],) MSI (s) (F8:F0) [14:16:46:540]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:540]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,) MSI (s) (F8:F0) [14:16:46:541]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:541]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{D59EBAD7-AF87-4A5C-8459-D3F6B918E7C9}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:541]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:542]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:542]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:543]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:543]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:544]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:544]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:545]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPExtensionsCtrl.1,) MSI (s) (F8:F0) [14:16:46:545]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:545]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:546]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:546]: Executing op: RegRemoveValue(,Value=LDVPTypes Control,) MSI (s) (F8:F0) [14:16:46:547]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:549]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:549]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:550]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:550]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:551]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:551]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:551]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{C859248A-513E-11D1-8194-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:552]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:552]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:553]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:553]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:554]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:554]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:555]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:555]: Executing op: RegRemoveValue(,Value=LDDATETIME.LDStaticDateTimeCtrl.1,) MSI (s) (F8:F0) [14:16:46:556]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:556]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:556]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:557]: Executing op: RegRemoveValue(,Value=SEP DateTime Static,) MSI (s) (F8:F0) [14:16:46:557]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:559]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:559]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:560]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>@'ftY[vy$@?rfzd,pe4T[~],) MSI (s) (F8:F0) [14:16:46:560]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:561]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,) MSI (s) (F8:F0) [14:16:46:561]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:562]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{AFBBB9C6-8A99-11D1-8892-0080C75FFCC4}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:562]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:563]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:563]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:563]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:564]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:564]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:564]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:564]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPAboutDlgCtrl.1,) MSI (s) (F8:F0) [14:16:46:565]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:565]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:565]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:566]: Executing op: RegRemoveValue(,Value=LDVPAboutDlg Control,) MSI (s) (F8:F0) [14:16:46:566]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:568]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:568]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:570]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:571]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:571]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:572]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:572]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{ABBAB8BD-E4F1-11D1-A42C-00A0C9A243C6}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:572]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:573]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:573]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:574]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:574]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:575]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:575]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:576]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPEditCtrl.1,) MSI (s) (F8:F0) [14:16:46:576]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:576]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:577]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:577]: Executing op: RegRemoveValue(,Value=LDVPEdit Control,) MSI (s) (F8:F0) [14:16:46:578]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:579]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:580]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:583]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:584]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:584]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:585]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:585]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{921BD9FB-4963-11D1-818D-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:585]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:586]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:586]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:587]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:588]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:588]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:589]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:589]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPResultsCtrl.1,) MSI (s) (F8:F0) [14:16:46:590]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:590]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:590]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:591]: Executing op: RegRemoveValue(,Value=LDVP Results,) MSI (s) (F8:F0) [14:16:46:591]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:593]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:594]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:594]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:595]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:595]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:596]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:596]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F6F6788-4009-11D1-8184-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:596]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:597]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:600]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:600]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:601]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:601]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:601]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:602]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPCompressedCtrl.1,) MSI (s) (F8:F0) [14:16:46:602]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:603]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:603]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:603]: Executing op: RegRemoveValue(,Value=LDVPCompressed Control,) MSI (s) (F8:F0) [14:16:46:604]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:605]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:606]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:606]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:607]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:607]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:608]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:608]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{7F365837-F578-11D1-B7B2-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:609]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:609]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:609]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:610]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:610]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:611]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:611]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:612]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPThreatExclusionsDlgCtl.1,) MSI (s) (F8:F0) [14:16:46:612]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:613]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:613]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:613]: Executing op: RegRemoveValue(,Value=LDVPThreatExlusionsDlg Control,) MSI (s) (F8:F0) [14:16:46:614]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:615]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:616]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:617]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:617]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:618]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:619]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:619]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{72864BE2-6234-45AA-952D-00C10C34BEEE}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:619]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{4D87269F-49AB-4095-93FF-52DAD221149E},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:620]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:621]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:622]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:622]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:623]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:623]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:624]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:624]: Executing op: RegRemoveValue(,Value=PatchWrap.PatchWrapper,) MSI (s) (F8:F0) [14:16:46:625]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:625]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:625]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:626]: Executing op: RegRemoveValue(,Value=PatchWrap.PatchWrapper.1,) MSI (s) (F8:F0) [14:16:46:626]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:627]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:627]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:628]: Executing op: RegRemoveValue(Name=AppID,Value={4D87269F-49AB-4095-93FF-52DAD221149E},) MSI (s) (F8:F0) [14:16:46:628]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:629]: Executing op: RegRemoveValue(,Value=PatchWrapper Class,) MSI (s) (F8:F0) [14:16:46:630]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:635]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\LocalServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:635]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\LocalServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:636]: Executing op: RegRemoveValue(Name=LocalServer32,Value=x^76MK1AY?XFc_@~qCEgCore>9$odi_c]!?,8gq+V[0AN[~],) MSI (s) (F8:F0) [14:16:46:636]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:637]: Executing op: RegRemoveValue(,Value=C:\PROGRA~2\Symantec\SYMANT~1\PATCHW~1.EXE,) MSI (s) (F8:F0) [14:16:46:638]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:638]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{661CE64B-B9C4-40A0-A935-8A7A512CC794}\LocalServer32 3: 2 MSI (s) (F8:F0) [14:16:46:638]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:639]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:639]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:640]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:641]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:641]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:642]: Executing op: RegRemoveValue(,Value=LDVPUI.LDVPUICtrl.1,) MSI (s) (F8:F0) [14:16:46:642]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:642]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:643]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:644]: Executing op: RegRemoveValue(,Value=Symantec Endpoint Protection UI,) MSI (s) (F8:F0) [14:16:46:644]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:646]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:646]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:647]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>8h&ZG9VGg9]gUwuZAP)p[~],) MSI (s) (F8:F0) [14:16:46:647]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:647]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,) MSI (s) (F8:F0) [14:16:46:648]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:648]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{536604C2-B82E-11D1-8252-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:648]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:648]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:649]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:649]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:649]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:649]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:649]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:650]: Executing op: RegRemoveValue(,Value=LDVPCTLS.LDVPActionsCtrl.1,) MSI (s) (F8:F0) [14:16:46:650]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:650]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:650]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:651]: Executing op: RegRemoveValue(,Value=LDVPActions Control,) MSI (s) (F8:F0) [14:16:46:651]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:652]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:654]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:654]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>nMi.Y]!NA=%1rTi}B'4R[~],) MSI (s) (F8:F0) [14:16:46:655]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:656]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,) MSI (s) (F8:F0) [14:16:46:657]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:657]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{4128E694-4BB9-11D1-8190-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:657]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:658]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:658]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:659]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:660]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:660]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:661]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPStorageViewCtrl.1,) MSI (s) (F8:F0) [14:16:46:663]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:663]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:663]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:665]: Executing op: RegRemoveValue(,Value=LDVPStorageView Control,) MSI (s) (F8:F0) [14:16:46:666]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:667]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:668]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:668]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:669]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:669]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:669]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:669]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{40C57BF5-CA86-11D1-B782-00A0C99C7131}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:670]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:670]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:672]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:674]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:674]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:676]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:677]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPMessageConfigCtrl.1,) MSI (s) (F8:F0) [14:16:46:679]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:679]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:679]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:680]: Executing op: RegRemoveValue(,Value=LDVPMessageConfig Control,) MSI (s) (F8:F0) [14:16:46:682]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:683]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:683]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:685]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:686]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:686]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:688]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:688]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{2E76B2BF-C603-11D1-826C-00A0C95C0756}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:690]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:691]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:691]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:691]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:692]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:694]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:694]: Executing op: RegRemoveValue(,Value=LDVPDLGS.LDVPEmailNotifySettingsCtrl.1,) MSI (s) (F8:F0) [14:16:46:695]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:695]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:697]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:697]: Executing op: RegRemoveValue(,Value=LdvpEmailNotifySettings Control,) MSI (s) (F8:F0) [14:16:46:698]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:700]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:700]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:700]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>12(FqEi]B?Ip6w51cpaV[~],) MSI (s) (F8:F0) [14:16:46:701]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:701]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,) MSI (s) (F8:F0) [14:16:46:701]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:701]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{1FBEF3C8-45A0-42E0-8C68-681C4EB26DF7}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:702]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:702]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:705]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:708]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:708]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:709]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:709]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:709]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:710]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtection,) MSI (s) (F8:F0) [14:16:46:710]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:710]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:711]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:711]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtection.1,) MSI (s) (F8:F0) [14:16:46:712]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:712]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:712]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:712]: Executing op: RegRemoveValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:46:713]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:715]: Executing op: RegRemoveValue(,Value=HPPProtection Class,) MSI (s) (F8:F0) [14:16:46:716]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:718]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:718]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:719]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCOHMain>&nncOfDUa8I-t-U3@tl=[~],) MSI (s) (F8:F0) [14:16:46:719]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:720]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,) MSI (s) (F8:F0) [14:16:46:722]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:722]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{8F2A22EF-84F3-4BD7-B8FB-D8F90310B0CA}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:723]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:724]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:725]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:726]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:727]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:727]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:728]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtectionPr,) MSI (s) (F8:F0) [14:16:46:728]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:728]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:729]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:729]: Executing op: RegRemoveValue(,Value=HPPProtectionProviderUI.HPPProtectionProvider.1,) MSI (s) (F8:F0) [14:16:46:729]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:729]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:730]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:730]: Executing op: RegRemoveValue(Name=AppID,Value={163A15AA-F8B0-4A44-8B5D-8C40F9B46E66},) MSI (s) (F8:F0) [14:16:46:730]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:732]: Executing op: RegRemoveValue(,Value=HPPProtectionProvider Class,) MSI (s) (F8:F0) [14:16:46:732]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:733]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:734]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:734]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCOHMain>&nncOfDUa8I-t-U3@tl=[~],) MSI (s) (F8:F0) [14:16:46:734]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:735]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,) MSI (s) (F8:F0) [14:16:46:735]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:735]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{425DC6B2-28B6-41D2-AE94-0CE5E1CE7D9F}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:736]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\AppID\{FA4F9665-D55A-4EE9-9668-95B120166DBF},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:737]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocHandler,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:740]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocHandler32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:741]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\NotInsertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:741]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\Insertable,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:742]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\DefaultIcon,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:742]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\VersionIndependentProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:743]: Executing op: RegRemoveValue(,Value=SepLuCallback.SepLuCallbackHandler,) MSI (s) (F8:F0) [14:16:46:743]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:743]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\VersionIndependentProgID 3: 2 MSI (s) (F8:F0) [14:16:46:744]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\ProgID,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:745]: Executing op: RegRemoveValue(,Value=SepLuCallback.SepLuCallbackHandler.1,) MSI (s) (F8:F0) [14:16:46:745]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:745]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\ProgID 3: 2 MSI (s) (F8:F0) [14:16:46:746]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0},SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:746]: Executing op: RegRemoveValue(Name=AppID,Value={FA4F9665-D55A-4EE9-9668-95B120166DBF},) MSI (s) (F8:F0) [14:16:46:747]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:748]: Executing op: RegRemoveValue(,Value=SepLuCallbackHandler Class,) MSI (s) (F8:F0) [14:16:46:748]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:750]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocServer32,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:751]: Executing op: RegOpenKey(Root=-2147483646,Key=Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocServer32,,BinaryType=0,,) MSI (s) (F8:F0) [14:16:46:751]: Executing op: RegRemoveValue(Name=InprocServer32,Value=x^76MK1AY?XFc_@~qCEgCore>b!4TFy5j2@hJyxi,&4QS[~],) MSI (s) (F8:F0) [14:16:46:752]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:16:46:753]: Executing op: RegRemoveValue(,Value=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,) MSI (s) (F8:F0) [14:16:46:753]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:16:46:753]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\Software\Classes\CLSID\{855BA5F4-6588-4F09-AE61-847E59D08CB0}\InprocServer32 3: 2 MSI (s) (F8:F0) [14:16:46:759]: Executing op: ActionStart(Name=CreateShortcuts,Description=Creating shortcuts,Template=Shortcut: [1]) MSI (s) (F8:F0) [14:16:46:759]: Executing op: SetTargetFolder(Folder=23\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:46:762]: SHELL32::SHGetFolderPath returned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs MSI (s) (F8:F0) [14:16:46:762]: Executing op: FileRemove(,FileName=Symantec Endpoint Protection Help.lnk,,) MSI (s) (F8:F0) [14:16:46:763]: Executing op: FileRemove(,FileName=Symantec Endpoint Protection.lnk,,) MSI (s) (F8:F0) [14:16:46:769]: Executing op: FileRemove(,FileName=C:\Windows\Installer\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\ARPPRODUCTICON.exe,Elevate=1,) MSI (s) (F8:F0) [14:16:46:772]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:46:774]: Executing op: ActionStart(Name=iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:46:775]: Executing op: ActionStart(Name=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:46:775]: Executing op: CustomActionRollback(Action=irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnInstallSymevent@4,CustomActionData=/Enterprise /USE_LU_MANIFEST=) MSI (s) (F8:80) [14:16:46:779]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA19A.tmp, Entrypoint: _UnInstallSymevent@4 1: InstAPca.dll: UnInstallSymevent 1: InstAPca.dll: CustomActionData: /Enterprise /USE_LU_MANIFEST= 1: InstAPca.dll: This is an Enterprise product. 1: InstAPca.dll: COM should be used (default) for LiveUpdate registration/unregistration. 1: InstAPca.dll: Launching: C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE /Q /U /NOREGAPPID SRTSP MSI (s) (F8:F0) [14:16:47:068]: Executing op: ActionStart(Name=DuplicateFiles,Description=Creating duplicate files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (F8:F0) [14:16:47:068]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:47:069]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspx64.sys,,) MSI (s) (F8:F0) [14:16:47:073]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:47:073]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspx64.inf,,) MSI (s) (F8:F0) [14:16:47:074]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:47:074]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspx64.cat,,) MSI (s) (F8:F0) [14:16:47:075]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:47:075]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspl64.sys,,) MSI (s) (F8:F0) [14:16:47:077]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:47:077]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspl64.inf,,) MSI (s) (F8:F0) [14:16:47:078]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:47:079]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtspl64.cat,,) MSI (s) (F8:F0) [14:16:47:080]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:47:080]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtsp64.sys,,) MSI (s) (F8:F0) [14:16:47:081]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:47:082]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtsp64.inf,,) MSI (s) (F8:F0) [14:16:47:082]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\Drivers\) MSI (s) (F8:F0) [14:16:47:083]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\Drivers\srtsp64.cat,,) MSI (s) (F8:F0) [14:16:47:084]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (F8:F0) [14:16:47:085]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\SymVPN.dll,,) MSI (s) (F8:F0) [14:16:47:086]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\drivers\) MSI (s) (F8:F0) [14:16:47:086]: Executing op: FileRemove(,FileName=C:\Windows\system32\drivers\Teefer2.sys,,) MSI (s) (F8:F0) [14:16:47:087]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.611D9A69_39FC_4998_998E_1ECADF28A979,,) MSI (s) (F8:F0) [14:16:47:088]: Executing op: ActionStart(Name=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,,) MSI (s) (F8:F0) [14:16:47:089]: Executing op: CustomActionRollback(Action=LU_Register_Decomposer_ABI.Rol.611D9A69_39FC_4998_998E_1ECADF28A979,ActionType=1281,Source=BinaryData,Target=_LURollbackDecomposerABI@4,) MSI (s) (F8:CC) [14:16:47:092]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA2D3.tmp, Entrypoint: _LURollbackDecomposerABI@4 -- DECABI_LOGGING -- Enter LURollbackDecomposerABI() -- DECABI_LOGGING -- Decomposer ABI Rollback property version = not installed -- DECABI_LOGGING -- Decomposer ABI Rollback property sequence_number = not installed -- DECABI_LOGGING -- Rollback of LiveUpdate un-registration succeeded. MSI (s) (F8:F0) [14:16:47:192]: Executing op: ActionStart(Name=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:16:47:193]: Executing op: CustomActionRollback(Action=MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=MSIRemoveWFPAppException,CustomActionData=SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;) MSI (s) (F8:6C) [14:16:47:196]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA341.tmp, Entrypoint: MSIRemoveWFPAppException WinFWConfigCA: MSIChangeWFPAppException: CustomActionData dwlen 245, SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe;. WinFWConfigCA: MSIChangeWFPAppException: strName SMC Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SMC Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe fwName=SMC Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe is enabled in the firewall. WinFWConfigCA: WindowsFirewallModifyApp: Application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe has now been removed from the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName SNAC64 Service, strPath C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = SNAC64 Service. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE fwName=SNAC64 Service WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE is enabled in the firewall. WinFWConfigCA: WindowsFirewallModifyApp: Application C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE has now been removed from the firewall. WinFWConfigCA: MSIChangeWFPAppException: strName Symantec Email, strPath C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: MSIModifyWFPAppException: strExceptionName = Symantec Email. WinFWConfigCA: MSIModifyWFPAppException: strFilePath = C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe. WinFWConfigCA: WindowsFirewallModifyApp: fwProcessImageFileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe fwName=Symantec Email WinFWConfigCA: WindowsFirewallAppIsEnabled: Authorized application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe is enabled in the firewall. WinFWConfigCA: WindowsFirewallModifyApp: Application C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe has now been removed from the firewall. MSI (s) (F8:F0) [14:16:47:468]: Executing op: ActionStart(Name=MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:16:47:469]: Executing op: ActionStart(Name=ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:16:47:470]: Executing op: ActionStart(Name=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (F8:F0) [14:16:47:471]: Executing op: CustomActionRollback(Action=InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=3329,Source=BinaryData,Target=_RemoveCcSettingsFiles@4,CustomActionData=C:\ProgramData\Symantec\Common Client\) MSI (s) (F8:44) [14:16:47:474]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA44B.tmp, Entrypoint: _RemoveCcSettingsFiles@4 MSIRESULT PASS - RemoveCcSettingsFiles: Preparing to delete ccSettings files: DAT path='C:\ProgramData\Symantec\Common Client\settings.dat' BAK path='C:\ProgramData\Symantec\Common Client\settings.bak': DeleteFileNowOrAfterReboot: Nothing to delete; file 'C:\ProgramData\Symantec\Common Client\settings.dat' is not on the system DeleteFileNowOrAfterReboot: _taccess( 'C:\ProgramData\Symantec\Common Client\settings.dat' ) failed with errno=2 DeleteFileNowOrAfterReboot: Nothing to delete; file 'C:\ProgramData\Symantec\Common Client\settings.bak' is not on the system DeleteFileNowOrAfterReboot: _taccess( 'C:\ProgramData\Symantec\Common Client\settings.bak' ) failed with errno=2 MSI (s) (F8:F0) [14:16:47:493]: Executing op: ActionStart(Name=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:47:494]: Executing op: CustomActionRollback(Action=irbExtUnloadEMPlugin.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_UnloadEMPlugin@4,) MSI (s) (F8:C4) [14:16:47:496]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA46B.tmp, Entrypoint: _UnloadEMPlugin@4 1: InstAPca.dll: Inside UnloadEMPlugin() (in MSI) 1: InstAPca.dll: Failed (0x80004005) to Init on ISrtInstallHelper interface. MSI (s) (F8:F0) [14:16:47:515]: Executing op: ActionStart(Name=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,,) MSI (s) (F8:F0) [14:16:47:516]: Executing op: CustomActionRollback(Action=irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2,ActionType=3329,Source=BinaryData,Target=_iDeleteOriginalDatFiles@4,CustomActionData=/Product:Symantec Endpoint Protection /Version:11.0.6100.645) MSI (s) (F8:1C) [14:16:47:518]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA47C.tmp, Entrypoint: _iDeleteOriginalDatFiles@4 1: InstAPca.dll: Inside DeleteOriginalDatFiles() (in MSI) 1: srtUnin.dll: Inside CInstallEvents::DeleteOriginalDatFiles() 1: srtUnin.dll: Calling SRTSPVer:10.3.3.4 Installed SRTSPVer:10.3.3.4 Data:/Product:Symantec Endpoint Protection /Version:11.0.6100.645 1: srtUnin.dll: File already gone: C:\ProgramData\Symantec\SRTSP\srtspso.dat 1: srtUnin.dll: File already gone: C:\ProgramData\Symantec\SRTSP\srtspsp.dat 1: srtUnin.dll: File already gone: C:\ProgramData\Symantec\SRTSP\srtspse.dat 1: srtUnin.dll: File already gone: C:\ProgramData\Symantec\SRTSP\srtspske.dat 1: InstAPca.dll: Returned successfully from callout dll. MSI (s) (F8:F0) [14:16:47:574]: Executing op: ActionStart(Name=InstallFiles,Description=Copying new files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (F8:F0) [14:16:47:574]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:575]: Executing op: FolderRemove(Folder=C:\Windows\Installer\$PatchCache$\Managed\2640AC3794DDD5946A5ECAC46F5FAF1C\11.0.6100\,Foreign=1) MSI (s) (F8:F0) [14:16:47:576]: Executing op: FolderRemove(Folder=C:\Windows\Installer\$PatchCache$\Managed\2640AC3794DDD5946A5ECAC46F5FAF1C\,Foreign=1) MSI (s) (F8:F0) [14:16:47:577]: Executing op: UnregisterSharedComponentProvider(Component={EC90B503-35C8-412A-BD85-88F7262F5563},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:577]: Executing op: UnregisterSharedComponentProvider(Component={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:579]: Executing op: UnregisterSharedComponentProvider(Component={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:580]: Executing op: UnregisterSharedComponentProvider(Component={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:580]: Executing op: UnregisterSharedComponentProvider(Component={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:581]: Executing op: UnregisterSharedComponentProvider(Component={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:582]: Executing op: UnregisterSharedComponentProvider(Component={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:582]: Executing op: UnregisterSharedComponentProvider(Component={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:583]: Executing op: UnregisterSharedComponentProvider(Component={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:583]: Executing op: UnregisterSharedComponentProvider(Component={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},ProductCode={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}) MSI (s) (F8:F0) [14:16:47:584]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS64.dll,,) MSI (s) (F8:F0) [14:16:47:585]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:586]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Rtvscan.exe,,) MSI (s) (F8:F0) [14:16:47:587]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll,,) MSI (s) (F8:F0) [14:16:47:588]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (F8:F0) [14:16:47:589]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\vpmseceRes.dll,,) MSI (s) (F8:F0) [14:16:47:590]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:590]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\sfmanRes.dll,,) MSI (s) (F8:F0) [14:16:47:591]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:591]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\notesextRes.dll,,) MSI (s) (F8:F0) [14:16:47:592]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:593]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WebShellRes.dll,,) MSI (s) (F8:F0) [14:16:47:593]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:594]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\WSCSavNotifierRes.dll,,) MSI (s) (F8:F0) [14:16:47:595]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:595]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\VpshellRes.dll,,) MSI (s) (F8:F0) [14:16:47:596]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:597]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectUIRes.dll,,) MSI (s) (F8:F0) [14:16:47:598]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:598]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymProtectStorageRes.dll,,) MSI (s) (F8:F0) [14:16:47:599]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:600]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SUBRES.loc,,) MSI (s) (F8:F0) [14:16:47:600]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:601]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ScanDlgsRes.dll,,) MSI (s) (F8:F0) [14:16:47:602]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:602]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SavMainUIRes.dll,,) MSI (s) (F8:F0) [14:16:47:603]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:604]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SAVSubmitterRes.dll,,) MSI (s) (F8:F0) [14:16:47:604]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:605]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\PScanRes.dll,,) MSI (s) (F8:F0) [14:16:47:606]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:606]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LotNtsUIRes.dll,,) MSI (s) (F8:F0) [14:16:47:607]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:607]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailUIRes.dll,,) MSI (s) (F8:F0) [14:16:47:608]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:609]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\IMailRes.dll,,) MSI (s) (F8:F0) [14:16:47:609]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:610]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\HPPProtectionProviderUIRes.dll,,) MSI (s) (F8:F0) [14:16:47:611]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:611]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ExchngUIRes.dll,,) MSI (s) (F8:F0) [14:16:47:612]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:612]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DoScanRes.dll,,) MSI (s) (F8:F0) [14:16:47:613]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:614]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DevManRes.dll,,) MSI (s) (F8:F0) [14:16:47:615]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:615]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\DWHWizrdRes.dll,,) MSI (s) (F8:F0) [14:16:47:617]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:617]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ControlAPRes.dll,,) MSI (s) (F8:F0) [14:16:47:618]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:618]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\) MSI (s) (F8:F0) [14:16:47:619]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\tseRes.dll,,) MSI (s) (F8:F0) [14:16:47:620]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:620]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\smcGuiRes.dll,,) MSI (s) (F8:F0) [14:16:47:621]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:622]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\TseConfigRes.dll,,) MSI (s) (F8:F0) [14:16:47:622]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:623]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SymCorpUIRes.dll,,) MSI (s) (F8:F0) [14:16:47:624]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:624]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SyLinkRes.dll,,) MSI (s) (F8:F0) [14:16:47:625]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:626]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SpNetRes.dll,,) MSI (s) (F8:F0) [14:16:47:627]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:627]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SmcRes.dll,,) MSI (s) (F8:F0) [14:16:47:628]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:628]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SgHIRes.dll,,) MSI (s) (F8:F0) [14:16:47:629]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:630]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\SSHelperRes.dll,,) MSI (s) (F8:F0) [14:16:47:631]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:631]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll,,) MSI (s) (F8:F0) [14:16:47:632]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:632]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\NetportRes.dll,,) MSI (s) (F8:F0) [14:16:47:633]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:634]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LUManRes.dll,,) MSI (s) (F8:F0) [14:16:47:635]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:635]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPUIRes.dll,,) MSI (s) (F8:F0) [14:16:47:636]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:636]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPDlgsRes.dll,,) MSI (s) (F8:F0) [14:16:47:637]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:638]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDVPCtlsRes.dll,,) MSI (s) (F8:F0) [14:16:47:639]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:639]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\LDDateTmRes.dll,,) MSI (s) (F8:F0) [14:16:47:640]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:640]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\GUProxyRes.dll,,) MSI (s) (F8:F0) [14:16:47:641]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:642]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ActaRes.dll,,) MSI (s) (F8:F0) [14:16:47:643]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:643]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\AVManRes.dll,,) MSI (s) (F8:F0) [14:16:47:644]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:649]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:650]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:651]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll,,) MSI (s) (F8:F0) [14:16:47:653]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll,,) MSI (s) (F8:F0) [14:16:47:654]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll,,) MSI (s) (F8:F0) [14:16:47:655]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe,,) MSI (s) (F8:F0) [14:16:47:657]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll,,) MSI (s) (F8:F0) [14:16:47:658]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:659]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\sevinst64x86.exe,,) MSI (s) (F8:F0) [14:16:47:659]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:661]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.sig,,) MSI (s) (F8:F0) [14:16:47:662]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (F8:F0) [14:16:47:662]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\srtUnin.dll,,) MSI (s) (F8:F0) [14:16:47:663]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:664]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\Srtsp32.dll,,) MSI (s) (F8:F0) [14:16:47:665]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:665]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:47:666]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtspx64.inf,,) MSI (s) (F8:F0) [14:16:47:667]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:667]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.grd,,) MSI (s) (F8:F0) [14:16:47:668]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:47:669]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtspl64.cat,,) MSI (s) (F8:F0) [14:16:47:670]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:670]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\srt.spm,,) MSI (s) (F8:F0) [14:16:47:672]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:47:672]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtsp64.cat,,) MSI (s) (F8:F0) [14:16:47:673]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\) MSI (s) (F8:F0) [14:16:47:674]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\SavRT32.dll,,) MSI (s) (F8:F0) [14:16:47:674]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:676]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\Drivers\) MSI (s) (F8:F0) [14:16:47:676]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtspx64.cat,,) MSI (s) (F8:F0) [14:16:47:677]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtsp64.inf,,) MSI (s) (F8:F0) [14:16:47:678]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtspl64.inf,,) MSI (s) (F8:F0) [14:16:47:679]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtspl64.sys,,) MSI (s) (F8:F0) [14:16:47:680]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtspx64.sys,,) MSI (s) (F8:F0) [14:16:47:681]: Executing op: FileRemove(,FileName=C:\Windows\system32\Drivers\srtsp64.sys,,) MSI (s) (F8:F0) [14:16:47:682]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:682]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.spm,,) MSI (s) (F8:F0) [14:16:47:684]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.grd,,) MSI (s) (F8:F0) [14:16:47:685]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:685]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nlnhook.exe,,) MSI (s) (F8:F0) [14:16:47:686]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dwLdPntScan.dll,,) MSI (s) (F8:F0) [14:16:47:688]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WSCSAvNotifier.exe,,) MSI (s) (F8:F0) [14:16:47:689]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SystemSnapshotRules.bin,,) MSI (s) (F8:F0) [14:16:47:690]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SCANCFG.DAT,,) MSI (s) (F8:F0) [14:16:47:691]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:692]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig,,) MSI (s) (F8:F0) [14:16:47:693]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\) MSI (s) (F8:F0) [14:16:47:694]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe,,) MSI (s) (F8:F0) [14:16:47:695]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:695]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll,,) MSI (s) (F8:F0) [14:16:47:696]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:697]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll,,) MSI (s) (F8:F0) [14:16:47:698]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:699]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:700]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDSNAPSX.dll,,) MSI (s) (F8:F0) [14:16:47:701]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SDPCK32I.dll,,) MSI (s) (F8:F0) [14:16:47:703]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll,,) MSI (s) (F8:F0) [14:16:47:704]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll,,) MSI (s) (F8:F0) [14:16:47:706]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVCProd.dll,,) MSI (s) (F8:F0) [14:16:47:707]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RtvStart.exe,,) MSI (s) (F8:F0) [14:16:47:708]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PLATFORM.DAT,,) MSI (s) (F8:F0) [14:16:47:709]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\nnewdefs.dll,,) MSI (s) (F8:F0) [14:16:47:711]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NAVNTUTL.DLL,,) MSI (s) (F8:F0) [14:16:47:712]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuaWrap.exe,,) MSI (s) (F8:F0) [14:16:47:713]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (F8:F0) [14:16:47:714]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll,,) MSI (s) (F8:F0) [14:16:47:715]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:715]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:716]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2ldvp3.dll,,) MSI (s) (F8:F0) [14:16:47:717]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe,,) MSI (s) (F8:F0) [14:16:47:718]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Default.hst,,) MSI (s) (F8:F0) [14:16:47:719]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\) MSI (s) (F8:F0) [14:16:47:720]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll,,) MSI (s) (F8:F0) [14:16:47:721]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:722]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:722]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg,,) MSI (s) (F8:F0) [14:16:47:724]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DWHWizrd.exe,,) MSI (s) (F8:F0) [14:16:47:725]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\COUNTRY.DAT,,) MSI (s) (F8:F0) [14:16:47:726]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ControlAP.exe,,) MSI (s) (F8:F0) [14:16:47:727]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cliproxy.dll,,) MSI (s) (F8:F0) [14:16:47:729]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:729]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AvPluginImpl.dll,,) MSI (s) (F8:F0) [14:16:47:731]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:732]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\AVMan.plg,,) MSI (s) (F8:F0) [14:16:47:733]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:733]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qspak32.dll,,) MSI (s) (F8:F0) [14:16:47:735]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\qscomm32.dll,,) MSI (s) (F8:F0) [14:16:47:736]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\QsInfo.dll,,) MSI (s) (F8:F0) [14:16:47:737]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:738]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.spm,,) MSI (s) (F8:F0) [14:16:47:740]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.grd,,) MSI (s) (F8:F0) [14:16:47:741]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\MSLight.sig,,) MSI (s) (F8:F0) [14:16:47:742]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\) MSI (s) (F8:F0) [14:16:47:743]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\MSL\msl.dll,,) MSI (s) (F8:F0) [14:16:47:743]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:745]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\) MSI (s) (F8:F0) [14:16:47:745]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll,,) MSI (s) (F8:F0) [14:16:47:746]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:747]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\License.rtf,,) MSI (s) (F8:F0) [14:16:47:750]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:750]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.sig,,) MSI (s) (F8:F0) [14:16:47:752]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.spm,,) MSI (s) (F8:F0) [14:16:47:754]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\dec_abi.grd,,) MSI (s) (F8:F0) [14:16:47:755]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:755]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\dec_abi.dll,,) MSI (s) (F8:F0) [14:16:47:757]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:758]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll,,) MSI (s) (F8:F0) [14:16:47:759]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll,,) MSI (s) (F8:F0) [14:16:47:760]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\) MSI (s) (F8:F0) [14:16:47:761]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe,,) MSI (s) (F8:F0) [14:16:47:762]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:763]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:764]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe,,) MSI (s) (F8:F0) [14:16:47:765]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (F8:F0) [14:16:47:766]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\atl71.dll,,) MSI (s) (F8:F0) [14:16:47:767]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:767]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RasSymEap64.dll,,) MSI (s) (F8:F0) [14:16:47:770]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\dot1xtray64.exe,,) MSI (s) (F8:F0) [14:16:47:771]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGXMAN64.DLL,,) MSI (s) (F8:F0) [14:16:47:772]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\WGX64.SYS,,) MSI (s) (F8:F0) [14:16:47:773]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymRasMan64.dll,,) MSI (s) (F8:F0) [14:16:47:775]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll,,) MSI (s) (F8:F0) [14:16:47:776]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (F8:F0) [14:16:47:776]: Executing op: FileRemove(,FileName=C:\Windows\system32\SnacNp.dll,,) MSI (s) (F8:F0) [14:16:47:777]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (F8:F0) [14:16:47:778]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\SnacNp.dll,,) MSI (s) (F8:F0) [14:16:47:779]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:779]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE,,) MSI (s) (F8:F0) [14:16:47:780]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:781]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\NacManager.plg,,) MSI (s) (F8:F0) [14:16:47:782]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\) MSI (s) (F8:F0) [14:16:47:783]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm,,) MSI (s) (F8:F0) [14:16:47:803]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:805]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:805]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ecmldr32.DLL,,) MSI (s) (F8:F0) [14:16:47:807]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:807]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll,,) MSI (s) (F8:F0) [14:16:47:809]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:16:47:809]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccVrTrst.dll,,) MSI (s) (F8:F0) [14:16:47:811]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:811]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll,,) MSI (s) (F8:F0) [14:16:47:812]: Note: 1: 1321 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll 3: 5 MSI (s) (F8:F0) [14:16:47:812]: Verifying accessibility of file: ccVrTrst.dll Info 1903.Scheduling reboot operation: Deleting file C:\Program Files (x86)\Common Files\Symantec Shared\TBDA5A5.tmp. Must reboot to complete operation. MSI (s) (F8:F0) [14:16:47:814]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:16:47:815]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSvc.dll,,) MSI (s) (F8:F0) [14:16:47:816]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:817]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetPlg.dll,,) MSI (s) (F8:F0) [14:16:47:819]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSet.dll,,) MSI (s) (F8:F0) [14:16:47:820]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetMgr.exe,,) MSI (s) (F8:F0) [14:16:47:821]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSetEvt.dll,,) MSI (s) (F8:F0) [14:16:47:823]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:16:47:823]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccSet.dll,,) MSI (s) (F8:F0) [14:16:47:825]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:825]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccScanW.dll,,) MSI (s) (F8:F0) [14:16:47:826]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProd.dll,,) MSI (s) (F8:F0) [14:16:47:828]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccProSub.dll,,) MSI (s) (F8:F0) [14:16:47:829]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:16:47:830]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccInst64.dll,,) MSI (s) (F8:F0) [14:16:47:831]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:831]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccInst.dll,,) MSI (s) (F8:F0) [14:16:47:834]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcSvcHst.dll,,) MSI (s) (F8:F0) [14:16:47:835]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvcHst.exe,,) MSI (s) (F8:F0) [14:16:47:837]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccSvc.dll,,) MSI (s) (F8:F0) [14:16:47:839]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:839]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.sig,,) MSI (s) (F8:F0) [14:16:47:840]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.spm,,) MSI (s) (F8:F0) [14:16:47:842]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ccCmn62.grd,,) MSI (s) (F8:F0) [14:16:47:843]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:843]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcApp.dll,,) MSI (s) (F8:F0) [14:16:47:844]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe,,) MSI (s) (F8:F0) [14:16:47:846]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcAlert.dll,,) MSI (s) (F8:F0) [14:16:47:847]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccAlert.dll,,) MSI (s) (F8:F0) [14:16:47:849]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccALEng.dll,,) MSI (s) (F8:F0) [14:16:47:850]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcLgView.dll,,) MSI (s) (F8:F0) [14:16:47:851]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Help\) MSI (s) (F8:F0) [14:16:47:852]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\Help\CCLGVIEW.CHM,,) MSI (s) (F8:F0) [14:16:47:853]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\) MSI (s) (F8:F0) [14:16:47:854]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccLgView.exe,,) MSI (s) (F8:F0) [14:16:47:855]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60.dll,,) MSI (s) (F8:F0) [14:16:47:856]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll,,) MSI (s) (F8:F0) [14:16:47:857]: Note: 1: 1321 2: C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U.dll 3: 5 MSI (s) (F8:F0) [14:16:47:857]: Verifying accessibility of file: ccL60U.dll Info 1903.Scheduling reboot operation: Deleting file C:\Program Files (x86)\Common Files\Symantec Shared\TBDA5D5.tmp. Must reboot to complete operation. MSI (s) (F8:F0) [14:16:47:859]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtCli.dll,,) MSI (s) (F8:F0) [14:16:47:861]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtPlg.dll,,) MSI (s) (F8:F0) [14:16:47:862]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccEvtMgr.exe,,) MSI (s) (F8:F0) [14:16:47:863]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\ccErrDsp.dll,,) MSI (s) (F8:F0) [14:16:47:865]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\rcErrDsp.dll,,) MSI (s) (F8:F0) [14:16:47:866]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\DefUtDCD.dll,,) MSI (s) (F8:F0) [14:16:47:868]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:868]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\wpsman.dll,,) MSI (s) (F8:F0) [14:16:47:870]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tseConfig.dll,,) MSI (s) (F8:F0) [14:16:47:871]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tse.dll,,) MSI (s) (F8:F0) [14:16:47:873]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Trident.dll,,) MSI (s) (F8:F0) [14:16:47:874]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\tfman.dll,,) MSI (s) (F8:F0) [14:16:47:876]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sgConfig.dll,,) MSI (s) (F8:F0) [14:16:47:877]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sfConfig.dll,,) MSI (s) (F8:F0) [14:16:47:878]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat,,) MSI (s) (F8:F0) [14:16:47:880]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat,,) MSI (s) (F8:F0) [14:16:47:881]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat,,) MSI (s) (F8:F0) [14:16:47:882]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll,,) MSI (s) (F8:F0) [14:16:47:883]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat,,) MSI (s) (F8:F0) [14:16:47:885]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx,,) MSI (s) (F8:F0) [14:16:47:887]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\gdiplus.dll,,) MSI (s) (F8:F0) [14:16:47:888]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\deuParser.dll,,) MSI (s) (F8:F0) [14:16:47:889]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat,,) MSI (s) (F8:F0) [14:16:47:891]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat,,) MSI (s) (F8:F0) [14:16:47:892]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TseConfigRes.dll,,) MSI (s) (F8:F0) [14:16:47:893]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml,,) MSI (s) (F8:F0) [14:16:47:895]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\) MSI (s) (F8:F0) [14:16:47:895]: Executing op: FileRemove(,FileName=C:\Windows\system32\SymVPN.dll,,) MSI (s) (F8:F0) [14:16:47:897]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:897]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe,,) MSI (s) (F8:F0) [14:16:47:899]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLog.dll,,) MSI (s) (F8:F0) [14:16:47:900]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml,,) MSI (s) (F8:F0) [14:16:47:901]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.dll,,) MSI (s) (F8:F0) [14:16:47:903]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SpNet.dll,,) MSI (s) (F8:F0) [14:16:47:904]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcGui.exe,,) MSI (s) (F8:F0) [14:16:47:906]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe,,) MSI (s) (F8:F0) [14:16:47:909]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SgHI.dll,,) MSI (s) (F8:F0) [14:16:47:911]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe,,) MSI (s) (F8:F0) [14:16:47:912]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll,,) MSI (s) (F8:F0) [14:16:47:913]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU64PS.dll,,) MSI (s) (F8:F0) [14:16:47:915]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SepLuCallback.dll,,) MSI (s) (F8:F0) [14:16:47:916]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSSensor.dll,,) MSI (s) (F8:F0) [14:16:47:917]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SSHelper.dll,,) MSI (s) (F8:F0) [14:16:47:919]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe,,) MSI (s) (F8:F0) [14:16:47:920]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll,,) MSI (s) (F8:F0) [14:16:47:922]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS64.dll,,) MSI (s) (F8:F0) [14:16:47:923]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll,,) MSI (s) (F8:F0) [14:16:47:924]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll,,) MSI (s) (F8:F0) [14:16:47:926]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap64PS.dll,,) MSI (s) (F8:F0) [14:16:47:927]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe,,) MSI (s) (F8:F0) [14:16:47:928]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PSSensor.dll,,) MSI (s) (F8:F0) [14:16:47:929]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Netport.dll,,) MSI (s) (F8:F0) [14:16:47:931]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll,,) MSI (s) (F8:F0) [14:16:47:932]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll,,) MSI (s) (F8:F0) [14:16:47:933]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuMan.plg,,) MSI (s) (F8:F0) [14:16:47:934]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll,,) MSI (s) (F8:F0) [14:16:47:936]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx,,) MSI (s) (F8:F0) [14:16:47:937]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx,,) MSI (s) (F8:F0) [14:16:47:939]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx,,) MSI (s) (F8:F0) [14:16:47:940]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IdsTrafficPipe.dll,,) MSI (s) (F8:F0) [14:16:47:942]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\GUProxy.plg,,) MSI (s) (F8:F0) [14:16:47:943]: Executing op: SetTargetFolder(Folder=C:\Windows\SysWOW64\) MSI (s) (F8:F0) [14:16:47:943]: Executing op: FileRemove(,FileName=C:\Windows\SysWOW64\FwsVpn.dll,,) MSI (s) (F8:F0) [14:16:47:944]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:945]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DataMan.dll,,) MSI (s) (F8:F0) [14:16:47:946]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe,,) MSI (s) (F8:F0) [14:16:47:948]: Executing op: SetTargetFolder(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\) MSI (s) (F8:F0) [14:16:47:948]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60U.dll,,) MSI (s) (F8:F0) [14:16:47:950]: Executing op: FileRemove(,FileName=C:\Program Files\Common Files\Symantec Shared\Common Client\ccL60.dll,,) MSI (s) (F8:F0) [14:16:47:951]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\SyKnAppS\) MSI (s) (F8:F0) [14:16:47:952]: Executing op: FileRemove(,FileName=C:\ProgramData\Symantec\SyKnAppS\patch25.dll,,) MSI (s) (F8:F0) [14:16:47:952]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:953]: Executing op: FileRemove(,FileName=C:\ProgramData\Symantec\SyKnAppS\SyKnAppS.dll,,) MSI (s) (F8:F0) [14:16:47:954]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:16:47:955]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:955]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.spm,,) MSI (s) (F8:F0) [14:16:47:957]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.sig,,) MSI (s) (F8:F0) [14:16:47:958]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SyKnAppS.grd,,) MSI (s) (F8:F0) [14:16:47:959]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:959]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\HPPProtectionProviderUI.dll,,) MSI (s) (F8:F0) [14:16:47:961]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (F8:F0) [14:16:47:961]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\AHS.dll,,) MSI (s) (F8:F0) [14:16:47:963]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64LU.reg,,) MSI (s) (F8:F0) [14:16:47:964]: Executing op: SetTargetFolder(Folder=C:\ProgramData\Symantec\) MSI (s) (F8:F0) [14:16:47:964]: Executing op: FileRemove(,FileName=C:\ProgramData\Symantec\wds.dat,,) MSI (s) (F8:F0) [14:16:47:966]: Executing op: FileRemove(,FileName=C:\ProgramData\Symantec\rmt.dat,,) MSI (s) (F8:F0) [14:16:47:967]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\) MSI (s) (F8:F0) [14:16:47:967]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHDLU.reg,,) MSI (s) (F8:F0) [14:16:47:969]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COH64.exe,,) MSI (s) (F8:F0) [14:16:47:970]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\sh0008.dll,,) MSI (s) (F8:F0) [14:16:47:972]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\sesHlp.dll,,) MSI (s) (F8:F0) [14:16:47:973]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\COH\COHClean.dll,,) MSI (s) (F8:F0) [14:16:47:974]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\) MSI (s) (F8:F0) [14:16:47:975]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.grd,,) MSI (s) (F8:F0) [14:16:47:976]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.sig,,) MSI (s) (F8:F0) [14:16:47:978]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\COHCfg.spm,,) MSI (s) (F8:F0) [14:16:47:979]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:979]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2m.cat,,) MSI (s) (F8:F0) [14:16:47:980]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.cat,,) MSI (s) (F8:F0) [14:16:47:982]: Executing op: SetTargetFolder(Folder=C:\Windows\system32\drivers\) MSI (s) (F8:F0) [14:16:47:982]: Executing op: FileRemove(,FileName=C:\Windows\system32\drivers\WPSDRVnt.sys,,) MSI (s) (F8:F0) [14:16:47:983]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:16:47:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2_m.inf,,) MSI (s) (F8:F0) [14:16:47:985]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.sys,,) MSI (s) (F8:F0) [14:16:47:986]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Teefer2.inf,,) MSI (s) (F8:F0) [14:16:47:987]: Executing op: ActionStart(Name=InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC,,) MSI (s) (F8:F0) [14:16:47:988]: Executing op: ActionStart(Name=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,,) MSI (s) (F8:F0) [14:16:47:989]: Executing op: CustomActionRollback(Action=InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC,ActionType=3329,Source=BinaryData,Target=UnInstallLiveUpdate,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\lucheck.exe) MSI (s) (F8:08) [14:16:47:991]: Invoking remote custom action. DLL: C:\Windows\Installer\MSIA662.tmp, Entrypoint: UnInstallLiveUpdate LUCA: UnInstallLiveUpdate enter. LUCA: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\lucheck.exe LUCA: UnInstallLiveUpdate exit. MSI (s) (F8:F0) [14:17:28:962]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (F8:F0) [14:17:28:963]: Executing op: ActionStart(Name=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,,) MSI (s) (F8:F0) [14:17:28:964]: Executing op: CustomActionRollback(Action=StopCcSetMgrOnOverOrBrokenInstall_R.D3A883B9_8F94_4E7D_96B6_852388CE5647,ActionType=1281,Source=BinaryData,Target=_StopCcSetMgrOnOverOrBrokenInstall_Rol@4,) MSI (s) (F8:9C) [14:17:28:968]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4669.tmp, Entrypoint: _StopCcSetMgrOnOverOrBrokenInstall_Rol@4 MSIASSERT - StopCcSetMgrOnOverOrBrokenInstall_Rol: Could not open key. Error:2: MSI (s) (F8:F0) [14:17:28:981]: Executing op: ActionStart(Name=CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Creating install cache,) MSI (s) (F8:F0) [14:17:28:982]: Executing op: ActionStart(Name=MoveFiles,Description=Moving files,Template=File: [1], Directory: [9], Size: [6]) MSI (s) (F8:F0) [14:17:28:982]: Executing op: SetTargetFolder(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\) MSI (s) (F8:F0) [14:17:28:983]: Executing op: FileRemove(,FileName=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\smcinst.exe,,) MSI (s) (F8:F0) [14:17:28:984]: Executing op: ActionStart(Name=CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Compressing folders,) MSI (s) (F8:F0) [14:17:28:985]: Executing op: ActionStart(Name=CreateFolders,Description=Creating folders,Template=Folder: [1]) MSI (s) (F8:F0) [14:17:28:985]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:28:986]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:28:988]: Executing op: FolderCreate(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:28:990]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\SRTSP\,Foreign=0) MSI (s) (F8:F0) [14:17:28:990]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:28:991]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:28:991]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:28:992]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\,Foreign=0) MSI (s) (F8:F0) [14:17:28:993]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:28:994]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:28:994]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\SavSubEng\,Foreign=0) MSI (s) (F8:F0) [14:17:28:994]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:28:995]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:28:995]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\,Foreign=0) MSI (s) (F8:F0) [14:17:28:996]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:28:996]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:28:997]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:28:998]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:000]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:001]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:002]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:003]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:005]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:007]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:009]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\,Foreign=0) MSI (s) (F8:F0) [14:17:29:010]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:010]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:013]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\,Foreign=0) MSI (s) (F8:F0) [14:17:29:013]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:014]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:014]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\,Foreign=0) MSI (s) (F8:F0) [14:17:29:015]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:015]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:016]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:020]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:022]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:024]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\,Foreign=0) MSI (s) (F8:F0) [14:17:29:024]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:025]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:025]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:029]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:031]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:032]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:034]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:035]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:036]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:038]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:039]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:041]: Executing op: FolderRemove(Folder=C:\Program Files\Common Files\Symantec Shared\Common Client\,Foreign=0) MSI (s) (F8:F0) [14:17:29:041]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:046]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:050]: Executing op: FolderRemove(Folder=C:\Program Files\Common Files\Symantec Shared\,Foreign=0) MSI (s) (F8:F0) [14:17:29:051]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Common Client\Temp\,Foreign=0) MSI (s) (F8:F0) [14:17:29:051]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:052]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:052]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:053]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Common Client\,Foreign=0) MSI (s) (F8:F0) [14:17:29:053]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:055]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:056]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:058]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:059]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\,Foreign=0) MSI (s) (F8:F0) [14:17:29:060]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:068]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:068]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:068]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\,Foreign=0) MSI (s) (F8:F0) [14:17:29:069]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:069]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:070]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:070]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:073]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:074]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:075]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:076]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:077]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\,Foreign=0) MSI (s) (F8:F0) [14:17:29:078]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:078]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:079]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Common Files\Symantec Shared\COH\,Foreign=0) MSI (s) (F8:F0) [14:17:29:079]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:081]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:081]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:083]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:084]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:086]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:087]: Executing op: FolderRemove(Folder=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\,Foreign=0) MSI (s) (F8:F0) [14:17:29:087]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:089]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:090]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:092]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:093]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:094]: Executing op: FolderRemove(Folder=C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\,Foreign=0) MSI (s) (F8:F0) [14:17:29:094]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:095]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:108]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:109]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:110]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:111]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:114]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:115]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:116]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:117]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:119]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:120]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:121]: Executing op: FolderCreate(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:122]: Executing op: FolderRemove(Folder=C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\,Foreign=0) MSI (s) (F8:F0) [14:17:29:123]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:123]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:29:124]: Executing op: FolderCreate(Folder=C:\Windows\system32\,Foreign=0,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:126]: Error in rollback skipped. Return: 3 Info 1926.Could not set file security for file C:\Windows\system32\. Error: 0. Verify that you have sufficient privileges to modify the security permissions for this file. MSI (s) (F8:F0) [14:17:29:127]: Executing op: ActionStart(Name=VistaOutlookFix.C7E4FD1C_488B_4B66_B373_74C8326FC7BE,,) MSI (s) (F8:F0) [14:17:29:127]: Executing op: ActionStart(Name=DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (F8:F0) [14:17:29:128]: Executing op: ActionStart(Name=RemoveFiles,Description=Removing files,Template=File: [1], Directory: [9]) MSI (s) (F8:F0) [14:17:29:128]: Executing op: FolderCreate(Folder=C:\ProgramData\Symantec\,Foreign=1,SecurityDescriptor=BinaryData,) MSI (s) (F8:F0) [14:17:29:130]: Executing op: ActionStart(Name=RemoveRegistryValues,Description=Removing system registry values,Template=Key: [1], Name: [2]) MSI (s) (F8:F0) [14:17:29:130]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink,,BinaryType=1,,) MSI (s) (F8:F0) [14:17:29:131]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:17:29:131]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\SMC\SYLINK\SyLink 3: 2 MSI (s) (F8:F0) [14:17:29:131]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\SymClnUp,,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:132]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:17:29:132]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\SymClnUp 3: 2 MSI (s) (F8:F0) [14:17:29:132]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:132]: Executing op: RegCreateKey() MSI (s) (F8:F0) [14:17:29:133]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files,,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:134]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:17:29:134]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\INTEL\LANDesk\AMS2\Installed\Files 3: 2 MSI (s) (F8:F0) [14:17:29:134]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\Symantec Endpoint Protection\AV,,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:134]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:17:29:134]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (F8:F0) [14:17:29:135]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:17:29:135]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\Symantec Endpoint Protection\AV 3: 2 MSI (s) (F8:F0) [14:17:29:135]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Symantec\InstalledApps,,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:135]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:17:29:135]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:17:29:139]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:17:29:139]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:17:29:140]: Executing op: RegRemoveKey() MSI (s) (F8:F0) [14:17:29:140]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE32\SOFTWARE\Symantec\InstalledApps 3: 2 MSI (s) (F8:F0) [14:17:29:140]: Executing op: ActionStart(Name=RemoveODBC,Description=Removing ODBC components,) MSI (s) (F8:F0) [14:17:29:141]: Executing op: ActionStart(Name=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:17:29:142]: Executing op: CustomActionRollback(Action=StopSmcServiceReconfigRB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=StopSmcServiceReconfigRB,) MSI (s) (F8:A0) [14:17:29:147]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4726.tmp, Entrypoint: StopSmcServiceReconfigRB AgentMainCA: Unable to open service: SCMService! MSI (s) (F8:F0) [14:17:29:161]: Executing op: ActionStart(Name=DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:17:29:161]: Executing op: ActionStart(Name=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:17:29:161]: Executing op: CustomActionRollback(Action=DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceRegistry@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp) MSI (s) (F8:74) [14:17:29:164]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4736.tmp, Entrypoint: _WriteCcServiceRegistry@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp': 2011-08-02-14-17-29-177 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-17-29-178 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-17-29-180 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-17-29-181 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: No configurations found.: MSI (s) (F8:F0) [14:17:29:185]: Executing op: ActionStart(Name=StopServices,Description=Stopping services,Template=Service: [1]) MSI (s) (F8:F0) [14:17:29:186]: Executing op: ActionStart(Name=DisableRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (F8:F0) [14:17:29:187]: Executing op: ActionStart(Name=StopRTVScan.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Stopping applications and services,) MSI (s) (F8:F0) [14:17:29:191]: Executing op: ActionStart(Name=DeleteNisProdKey.93C43188_D2F5_461E_B42B_C3A2A318345C,Description=Detects and deletes the NisProd key,) MSI (s) (F8:F0) [14:17:29:192]: Executing op: ActionStart(Name=StopCCApp.B754A361_3344_430B_92FF_8F9A227A6B90,Description=Shutting down ccApp,) MSI (s) (F8:F0) [14:17:29:193]: Executing op: ActionStart(Name=WaitForSmcServiceStop.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Waiting for services to stop,) MSI (s) (F8:F0) [14:17:29:194]: Executing op: ActionStart(Name=StopSmcServiceReconfig.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:17:29:194]: Executing op: ActionStart(Name=DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:17:29:194]: Executing op: ActionStart(Name=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,,) MSI (s) (F8:F0) [14:17:29:195]: Executing op: CustomActionRollback(Action=DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080,ActionType=3329,Source=BinaryData,Target=_WriteCcServiceSettings@4,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp) MSI (s) (F8:48) [14:17:29:198]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4756.tmp, Entrypoint: _WriteCcServiceSettings@4 MSIRESULT PASS - ccMSIUtil::GetSettingsFromFile: strFileName == 'C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp': 2011-08-02-14-17-29-211 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {740AB61D-8B4A-46CC-9D82-86F72E055477} (use count 1) 2011-08-02-14-17-29-213 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {9958D891-C319-4C6C-BEB9-F9BFB37EA493} (use count 1) 2011-08-02-14-17-29-214 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {3F05A321-43B7-4578-93C8-CDC5F64A149A} (use count 1) 2011-08-02-14-17-29-215 : ccSym::CInstanceFactoryImpl::addFactory(1036) : Registered factory for {31324564-3B13-4533-8999-33990688F5A9} (use count 1) MSIRESULT PASS - WriteServiceEntries: No configurations found.: MSI (s) (F8:F0) [14:17:29:220]: Executing op: ActionStart(Name=DeleteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (F8:F0) [14:17:29:221]: Executing op: ActionStart(Name=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,,) MSI (s) (F8:F0) [14:17:29:224]: Executing op: CustomActionRollback(Action=DeleteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA,ActionType=3329,Source=BinaryData,Target=_WriteCcSettingsTables@4,) MSI (s) (F8:88) [14:17:29:227]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4777.tmp, Entrypoint: _WriteCcSettingsTables@4 MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Start Initialization: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: Getting custom action data: MSIRESULT PASS - MsiHelper::CMsiDefRegArchive::Init: szFileName == '': MSI (s) (F8:F0) [14:17:29:241]: Executing op: ActionStart(Name=ProcessComponents,Description=Updating component registration,) MSI (s) (F8:F0) [14:17:29:242]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:17:29:242]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=1,,) MSI (s) (F8:F0) [14:17:29:243]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:244]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:245]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:245]: Executing op: RegOpenKey(Root=-2147483646,Key=SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs,SecurityDescriptor=BinaryData,BinaryType=0,,) MSI (s) (F8:F0) [14:17:29:246]: Executing op: ComponentUnregister(ComponentId={CCC34D7C-5C4C-47BC-9E96-AC1DE4725B4B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:246]: Executing op: ComponentUnregister(ComponentId={82A4E0D1-9B2D-4781-8DFB-AA0F7D4DC849},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:247]: Executing op: ComponentUnregister(ComponentId={E5A0A45A-2BE2-4B88-8228-E34EA9F30B5E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:248]: Executing op: ComponentUnregister(ComponentId={12E7A1F6-3149-42FC-BA97-4B8CBE41686F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:248]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\RTVScanPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:249]: Executing op: ComponentUnregister(ComponentId={641B7CEC-ED48-4A01-8AE7-7A6A46352E2B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:249]: Executing op: ComponentUnregister(ComponentId={EDFFE326-1C55-441F-967D-6B681D4BEB4A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:250]: Executing op: ComponentUnregister(ComponentId={FD47FE17-A919-4692-94A9-79EA689D5F71},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:250]: Executing op: ComponentUnregister(ComponentId={D90C15C4-3DE1-4DCA-B394-025C232F152D},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:254]: Executing op: ComponentUnregister(ComponentId={F3F550CF-A863-4C7A-8E1E-4D1CA6B77C50},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:254]: Executing op: ComponentUnregister(ComponentId={D3DC53C6-A9BB-4EFD-A4C6-57F0F6F3BCA2},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:256]: Executing op: ComponentUnregister(ComponentId={124E3D57-DDE2-4CA5-9985-657877CF7978},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:258]: Executing op: ComponentUnregister(ComponentId={0C204066-4722-4748-BAFC-AEC23EAE6D40},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:258]: Executing op: ComponentUnregister(ComponentId={9FFE1881-DA53-40E3-8668-0B9CC3C0B360},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:259]: Executing op: ComponentUnregister(ComponentId={2C3D29C0-0DC2-4CDE-8AFE-34B1BE6A1F14},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:259]: Executing op: ComponentUnregister(ComponentId={FF54F301-F2CB-4260-B1D4-5A73F9184358},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:260]: Executing op: ComponentUnregister(ComponentId={4C6195CE-99B4-4998-835A-01830650B191},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:262]: Executing op: ComponentUnregister(ComponentId={35CF8BA3-4686-45E5-A9C7-F1A73E893E74},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:264]: Executing op: ComponentUnregister(ComponentId={16DB0742-96E4-4724-85A5-D99077D3D57C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:264]: Executing op: ComponentUnregister(ComponentId={036AFCCA-3513-40C2-9CE6-86A24699AEA9},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:265]: Executing op: ComponentUnregister(ComponentId={EFAFCA10-F40B-42F8-A891-9E877DA062A3},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:266]: Executing op: ComponentUnregister(ComponentId={D4568E16-9365-4792-9609-136881CA7237},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:267]: Executing op: ComponentUnregister(ComponentId={744E0C4C-C734-4CDA-883F-0373C8060EEE},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:267]: Executing op: ComponentUnregister(ComponentId={E40BEDDC-6A09-4487-9FFC-FE14777C9ECD},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:268]: Executing op: ComponentUnregister(ComponentId={1938E77A-3395-461C-9103-889E5E9D2A00},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:268]: Executing op: ComponentUnregister(ComponentId={7E78EA12-E007-488A-A8BD-6988967DC4A1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:269]: Executing op: ComponentUnregister(ComponentId={26D79A28-8F45-408D-918C-0151DFEA6C77},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:270]: Executing op: ComponentUnregister(ComponentId={9B0F81AE-A6E1-4DA0-8093-8EAD5A24E1D9},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:270]: Executing op: ComponentUnregister(ComponentId={6D6C6442-73A2-4315-BDCB-3F5185A9754C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:271]: Executing op: ComponentUnregister(ComponentId={8EE4E770-9A0D-4854-B389-9A2681D74247},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:271]: Executing op: ComponentUnregister(ComponentId={07831D59-2E8D-4580-AAB5-7AAFD9BC8360},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:272]: Executing op: ComponentUnregister(ComponentId={2D121D32-00A9-4A3F-950C-A888B0D81B29},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:272]: Executing op: ComponentUnregister(ComponentId={7A6AA9A3-5AA9-431A-BBDF-12FB2859F378},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:273]: Executing op: ComponentUnregister(ComponentId={BD9D73D3-787C-4CE5-A320-54967EBF5CE3},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:274]: Executing op: ComponentUnregister(ComponentId={98CF1D5B-40D4-4224-8C3B-FFC2C71FAD9F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:274]: Executing op: ComponentUnregister(ComponentId={7BA016FB-6D5B-4C61-9EE5-94FAA5EBD7DD},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:275]: Executing op: ComponentUnregister(ComponentId={BE43E869-0A17-48FE-8AC3-86E24FF7B38D},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:275]: Executing op: ComponentUnregister(ComponentId={EF33C2A0-6A6D-4B93-9C55-1AB38BA788FE},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:276]: Executing op: ComponentUnregister(ComponentId={77DF2A21-39CF-45A5-9BBA-14A0C89D47E7},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:276]: Executing op: ComponentUnregister(ComponentId={21C17F45-FD62-4934-B61A-6E9D81F302F4},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:277]: Executing op: ComponentUnregister(ComponentId={7E627575-6310-41A5-A00B-639B1825B6C6},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:277]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ProtectionUtilRes.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:278]: Executing op: ComponentUnregister(ComponentId={B99B22CA-6BE1-4C3F-9DAB-719D32F58423},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:278]: Executing op: ComponentUnregister(ComponentId={64F3643E-489A-47E4-A5EF-D71B78F93458},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:279]: Executing op: ComponentUnregister(ComponentId={DAF408A9-3B5D-4E47-9878-29C0E2912CA0},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:280]: Executing op: ComponentUnregister(ComponentId={D7568D7B-A9DE-4B09-8031-1B7E1ACFD24E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:280]: Executing op: ComponentUnregister(ComponentId={A65AE0DD-FA82-4727-AD33-232CF8AA61C9},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:281]: Executing op: ComponentUnregister(ComponentId={349A47B3-5AAF-4C48-A9DF-CCF1318F355F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:282]: Executing op: ComponentUnregister(ComponentId={1485C308-7FEA-49D5-AC8E-66ED93615A9C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:283]: Executing op: ComponentUnregister(ComponentId={9652F2BA-849C-4AEC-B177-285479F6A25A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:283]: Executing op: ComponentUnregister(ComponentId={F105CE78-D2B4-4F55-8BA1-5874E1BA89FD},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:284]: Executing op: ComponentUnregister(ComponentId={C8013D6C-C0C6-4BBB-BB25-D856E31BE8B3},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:284]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\webshell.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:285]: Executing op: ComponentUnregister(ComponentId={0ABF6425-272D-4795-9BD8-F2428110EC95},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:285]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\vpshell2.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:285]: Executing op: ComponentUnregister(ComponentId={A8A3C71F-156A-4683-83A7-A2D2DE7E8406},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:286]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\scandlgs.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:286]: Executing op: ComponentUnregister(ComponentId={8D210C61-5E48-47D3-B012-DCBC124ACBE2},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:287]: Executing op: ComponentUnregister(ComponentId={96753CC7-DAE2-4370-A4BB-04FEC59B20B2},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:287]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:287]: Executing op: ComponentUnregister(ComponentId={E5ACAF08-F726-426D-9751-DE313C70D7A4},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:288]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SavMainUI.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:288]: Executing op: ComponentUnregister(ComponentId={9E0B6E14-6D9A-4A05-B10C-1E4A0B1A107E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:289]: Executing op: ComponentUnregister(ComponentId={31CE9FE3-5BA0-4E2D-9002-CC67CDC2BF4B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:292]: Executing op: ComponentUnregister(ComponentId={447BD9F7-E112-4156-AB05-CBE301821FB2},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:292]: Executing op: ComponentUnregister(ComponentId={61BCB291-ED5F-478E-BF77-06001CDEBF6F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:293]: Executing op: ComponentUnregister(ComponentId={F68F2512-53FE-405F-9FF7-7BD82DB27A85},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:294]: Executing op: ComponentUnregister(ComponentId={ED58FBBE-2AB8-4684-A047-31B08BBEB9B1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:294]: Executing op: ComponentUnregister(ComponentId={CAF2036F-FF27-4D22-A871-EC4A79331D8C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:294]: Executing op: ComponentUnregister(ComponentId={E978EF7F-4E32-4D8E-9671-CBA2CD587B9A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:295]: Executing op: ComponentUnregister(ComponentId={A341DD20-62A4-4665-804B-99591BFE6AF3},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:297]: Executing op: ComponentUnregister(ComponentId={A8782385-03F6-491A-8EB4-0A4B5F3C1C2A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:297]: Executing op: ComponentUnregister(ComponentId={8478FA20-5823-4368-A7BB-55C6FA9777AA},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:298]: Executing op: ComponentUnregister(ComponentId={18704468-5B7B-4EF9-859C-934773153B82},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:299]: Executing op: ComponentUnregister(ComponentId={BB1F05F0-FF5D-407E-8FE3-A520594D5F92},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:299]: Executing op: ComponentUnregister(ComponentId={5EDA188F-3F56-4D96-A97F-A280072EBB43},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:300]: Executing op: ComponentUnregister(ComponentId={BC22C9D4-048E-44AF-B394-3705E042A2C7},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:300]: Executing op: ComponentUnregister(ComponentId={A8411554-17B6-4A6D-9F69-92D7AA1EAE90},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:301]: Executing op: ComponentUnregister(ComponentId={741E3209-FF32-4B36-86AC-2FBA7BDF9F79},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:302]: Executing op: ComponentUnregister(ComponentId={17582E13-28D0-4C0D-AFFD-9FB768F7B28B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:302]: Executing op: ComponentUnregister(ComponentId={A7D9D0B2-89DA-4F97-88C6-08467178073E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:303]: Executing op: ComponentUnregister(ComponentId={3ACB0B2E-C6E3-4C9A-932E-B7C84B318618},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:303]: Executing op: ComponentUnregister(ComponentId={BDE7023A-D422-4B82-858D-E7A20407C3A4},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:304]: Executing op: ComponentUnregister(ComponentId={CF779FDC-670F-4941-A152-F990926EC430},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:305]: Executing op: ComponentUnregister(ComponentId={A4C86C81-7504-45F5-A658-7856021C2EAE},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:306]: Executing op: ComponentUnregister(ComponentId={5B283310-7DB8-4887-B7DC-E56F20274044},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:306]: Executing op: ComponentUnregister(ComponentId={8235D78B-3F78-4117-8D08-F141F8FF32D1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:307]: Executing op: ComponentUnregister(ComponentId={0457C321-8990-44CC-AEF9-BCFF7EBE811E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:307]: Executing op: ComponentUnregister(ComponentId={D197046F-1876-441B-92B9-3C042225E698},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:308]: Executing op: ComponentUnregister(ComponentId={28EFA220-467A-468D-8ADC-B9324D3AF875},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:309]: Executing op: ComponentUnregister(ComponentId={10E5D0F9-BCFF-4DDE-957A-5E1546CE15AF},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:310]: Executing op: ComponentUnregister(ComponentId={A3105B9B-5104-4DA1-A187-CB1F60B2B84B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:310]: Executing op: ComponentUnregister(ComponentId={EDD9E8FF-1E08-4B8E-9274-530DD9C04737},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:311]: Executing op: ComponentUnregister(ComponentId={E3D2E5C6-3151-4D9C-A215-18922DC0102B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:311]: Executing op: ComponentUnregister(ComponentId={1DBE385F-A5BA-4195-A312-5BFCE04D9BEA},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:312]: Executing op: ComponentUnregister(ComponentId={B3BC4FC1-9EDE-47B1-931D-7B09C72EFF33},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:313]: Executing op: ComponentUnregister(ComponentId={356E9E55-087F-4858-9F18-2C681C5DA85D},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:313]: Executing op: ComponentUnregister(ComponentId={D05DCC5F-9C51-428D-B042-2B314569EB9B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:314]: Executing op: ComponentUnregister(ComponentId={201D54FE-B02C-4374-AF3B-D9B8A3CC741B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:314]: Executing op: ComponentUnregister(ComponentId={6A93D890-9DAA-437F-AA6E-F7CE75477230},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:315]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\SAVSubInst.sig' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:315]: Executing op: ComponentUnregister(ComponentId={A326B523-C08D-4394-B057-5DE6D3FA8A8E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:315]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:316]: Executing op: ComponentUnregister(ComponentId={099D13EC-9915-42E8-9A44-E2B5E992B4B2},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:316]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBENG.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:317]: Executing op: ComponentUnregister(ComponentId={D465F80E-6870-4208-B425-6677FFD1E425},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:317]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:317]: Executing op: ComponentUnregister(ComponentId={9C3E4E68-08A5-4E32-98CE-FFEA1754F1BA},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:318]: Executing op: ComponentUnregister(ComponentId={3BAFCB51-A085-4893-A1C2-29885DC512FD},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:319]: Executing op: ComponentUnregister(ComponentId={87876546-28AC-4ACD-9257-8E5204275E07},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:319]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSubmitter.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:319]: Executing op: ComponentUnregister(ComponentId={74557D1C-42E6-4A13-A3CF-E9FFF6967457},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:319]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SAVSesHlp.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:320]: Executing op: ComponentUnregister(ComponentId={DA978436-45E7-4C5C-B6CF-681E19842847},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:320]: Executing op: ComponentUnregister(ComponentId={FD76F21A-8B07-4612-B2B7-F75ECF92E531},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:321]: Executing op: ComponentUnregister(ComponentId={89860A3F-2CC6-4276-96E6-7D95EE762711},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:322]: Executing op: ComponentUnregister(ComponentId={79F86797-AB58-4583-B2FC-295EB1000869},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:322]: Executing op: ComponentUnregister(ComponentId={293EDBDD-2136-4AB0-A844-74EEC20DB781},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:323]: Executing op: ComponentUnregister(ComponentId={8A7837CD-805D-4436-AD7A-499B71FFE95A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:323]: Executing op: ComponentUnregister(ComponentId={0BDC2858-2B27-4F2B-888B-95C026D2246F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:323]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\LuAuth.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:324]: Executing op: ComponentUnregister(ComponentId={1253637C-AFD8-44FB-AF83-B9E3B33F0D02},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:325]: Executing op: ComponentUnregister(ComponentId={DF4C8873-8E76-4D6D-9040-6D1DA1669A28},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:325]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\DoScan.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:325]: Executing op: ComponentUnregister(ComponentId={79BB564B-C310-4BDD-886C-866849AACD74},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:325]: Executing op: ComponentUnregister(ComponentId={1BEB5E9B-4B9B-4A10-BE89-5161EEFC9A6C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:326]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\DefUDply.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:326]: Executing op: ComponentUnregister(ComponentId={C47D9CB3-0440-4641-B43C-CB662AE2CFEB},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:326]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Dec3.cfg' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:327]: Executing op: ComponentUnregister(ComponentId={48A01110-4601-4F82-8008-9B132910F32C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:328]: Executing op: ComponentUnregister(ComponentId={889277F1-FC36-44F8-A910-1BDC59B9F11E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:329]: Executing op: ComponentUnregister(ComponentId={E6F1A4A6-9993-4A01-B0D2-12B75CF93409},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:329]: Executing op: ComponentUnregister(ComponentId={71AD756B-474F-4FD5-BF40-A3DFA8D6A869},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:329]: Executing op: ComponentUnregister(ComponentId={20047015-EDA3-4417-AF36-A765E64C6DE2},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:330]: Executing op: ComponentUnregister(ComponentId={624062A0-F2B2-4178-9A6F-09B0B74063AC},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:331]: Executing op: ComponentUnregister(ComponentId={E5704829-AFAB-4252-9AF7-1EE39B10706F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:331]: Executing op: ComponentUnregister(ComponentId={65B72F59-7819-4875-A920-0027C20E1657},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:332]: Executing op: ComponentUnregister(ComponentId={463F22FE-2A1C-46C3-A30E-4084F0E59AEF},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:332]: Executing op: ComponentUnregister(ComponentId={05185BC7-0B2C-4FE6-9450-908B73E1C25A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:333]: Executing op: ComponentUnregister(ComponentId={84E335A7-1282-4881-963A-AA5A9BC1F5DD},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:334]: Executing op: ComponentUnregister(ComponentId={D18C0611-AC8E-4790-9698-CD6DE8A960D3},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:334]: Executing op: ComponentUnregister(ComponentId={8BC7F84B-3CBA-487F-A622-1BADC4135DA9},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:335]: Executing op: ComponentUnregister(ComponentId={1F7E3E26-F9AA-418B-ABDA-288B72B97B0C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:335]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\GEDataStore.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:335]: Executing op: ComponentUnregister(ComponentId={CC96F938-D9F5-45FE-8059-4FD97501EAE4},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:336]: Executing op: ComponentUnregister(ComponentId={6C89DCA8-2381-4D01-813B-C28DD3007E07},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:337]: Executing op: ComponentUnregister(ComponentId={B4D78015-E14D-451E-965B-77C5A8A14160},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:337]: Executing op: ComponentUnregister(ComponentId={4AD1D95F-E988-4F8E-BA29-1495E5C5C367},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:338]: Executing op: ComponentUnregister(ComponentId={9B9FE58B-90ED-4019-84BC-A54062996190},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:339]: Executing op: ComponentUnregister(ComponentId={B4F8F971-DC8E-4B8F-9BF1-E3BB1D862542},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:339]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL60U8.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:339]: Executing op: ComponentUnregister(ComponentId={7ED6D33A-F930-4BFE-BC5E-8BE4E8685E7A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:339]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccL608.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:343]: Executing op: ComponentUnregister(ComponentId={5B5C5C18-78CE-41CF-9F9D-86B85E2ACDC1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:343]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\xdelta3.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:343]: Executing op: ComponentUnregister(ComponentId={5FED47B3-DC4C-468C-923B-D528B6DBA24F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:343]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymDelta.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:349]: Executing op: ComponentUnregister(ComponentId={EC90B503-35C8-412A-BD85-88F7262F5563},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:349]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcp71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:17:29:350]: Executing op: ComponentUnregister(ComponentId={FFEA2FF0-EE54-4A0A-A8B4-331C79B30649},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:350]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\msvcr71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:17:29:350]: Executing op: ComponentUnregister(ComponentId={C0A04AC7-BDED-4E7B-B3E7-CF0D7C22A601},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:351]: Executing op: ComponentUnregister(ComponentId={55EB89C8-343D-4A52-8CEF-234DE6C4C5A1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:351]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\atl71.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:17:29:351]: Executing op: ComponentUnregister(ComponentId={A513D100-78F6-4766-85FB-D7219D8C436C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:352]: Executing op: ComponentUnregister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:352]: Executing op: ComponentUnregister(ComponentId={41E10B6B-2029-4468-B593-C98C54201032},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:352]: Executing op: ComponentUnregister(ComponentId={5D88C90D-A8F0-4F3F-A53E-E1A6BFAEFFF2},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:353]: Executing op: ComponentUnregister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:353]: Executing op: ComponentUnregister(ComponentId={19132421-8118-440E-B78C-9CBA6B29B84B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:354]: Executing op: ComponentUnregister(ComponentId={B87E535A-12E1-4038-805F-7D2946899E9F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:354]: Executing op: ComponentUnregister(ComponentId={3E3717B9-C155-469F-AD61-7B1ECB0392DB},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:355]: Executing op: ComponentUnregister(ComponentId={59F06D7F-2442-4D70-8FDC-52193D78DEC5},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:355]: Executing op: ComponentUnregister(ComponentId={75D7EC42-8E03-44FD-A0A8-137736A91C78},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:356]: Executing op: ComponentUnregister(ComponentId={DBC26490-8834-4D6C-A618-78CF1061B783},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:356]: Executing op: ComponentUnregister(ComponentId={F377C852-13D7-431D-9DFF-E774E2B760B5},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:356]: Executing op: ComponentUnregister(ComponentId={AB8CD1AF-86D2-42F6-9F80-C630908220A0},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:357]: Executing op: ComponentUnregister(ComponentId={CC1C8B16-CE5F-4E74-BED3-D233F5756C3C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:357]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymNAPSHAgent64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:358]: Executing op: ComponentUnregister(ComponentId={DC38105E-A7FE-446A-9F4F-B3FEE44328E9},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:358]: Executing op: ComponentUnregister(ComponentId={BD57EDFF-B43A-4276-B4D6-77EEB6A81A8E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:358]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\SnacNp.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:17:29:359]: Executing op: ComponentUnregister(ComponentId={8F32F87F-8289-41BF-A3F1-933CF0E8DF77},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:360]: Executing op: ComponentUnregister(ComponentId={0980F1B5-DCDC-4E1D-AA34-4142B4FEEC67},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:360]: Executing op: ComponentUnregister(ComponentId={46E4EC7C-B4ED-4BCC-A9F6-272EE58C0CDD},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:361]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ClientHelp.chm' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:361]: Executing op: ComponentUnregister(ComponentId={D5A6CCEA-D31F-8DD8-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:362]: Executing op: ComponentUnregister(ComponentId={D5A5E368-D4AD-8DD9-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:362]: Executing op: ComponentUnregister(ComponentId={D5A6CA11-D463-8DD8-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:362]: Executing op: ComponentUnregister(ComponentId={D5A89763-D3CF-8DD6-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:363]: Executing op: ComponentUnregister(ComponentId={D5A97E0C-D385-8DD5-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:363]: Executing op: ComponentUnregister(ComponentId={D2730139-44C3-5884-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:364]: Executing op: ComponentUnregister(ComponentId={D27300E8-44E7-5884-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:364]: Executing op: ComponentUnregister(ComponentId={D2730097-450B-5884-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:364]: Executing op: ComponentUnregister(ComponentId={D2730046-452F-5884-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:365]: Executing op: ComponentUnregister(ComponentId={D272FFF5-4553-5884-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:365]: Executing op: ComponentUnregister(ComponentId={D272FFA4-4577-5884-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:365]: Executing op: ComponentUnregister(ComponentId={D272FF53-459B-5884-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:366]: Executing op: ComponentUnregister(ComponentId={D2730412-42DD-5884-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:366]: Executing op: ComponentUnregister(ComponentId={D2730D3F-3C41-5884-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:366]: Executing op: ComponentUnregister(ComponentId={D5A7A18A-DEA5-8DD7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:367]: Executing op: ComponentUnregister(ComponentId={D2730D3F-3C41-5884-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:367]: Executing op: ComponentUnregister(ComponentId={C12AA3E4-9C48-462B-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:368]: Executing op: ComponentUnregister(ComponentId={C129BA62-9DD6-462C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:368]: Executing op: ComponentUnregister(ComponentId={C12AA10B-9D8C-462B-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:368]: Executing op: ComponentUnregister(ComponentId={C12C6E5D-9CF8-4629-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:369]: Executing op: ComponentUnregister(ComponentId={C12D5506-9CAE-4628-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:369]: Executing op: ComponentUnregister(ComponentId={BDF6D833-0DEC-10D7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:369]: Executing op: ComponentUnregister(ComponentId={BDF6D7E2-0E10-10D7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:370]: Executing op: ComponentUnregister(ComponentId={BDF6D791-0E34-10D7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:370]: Executing op: ComponentUnregister(ComponentId={BDF6D740-0E58-10D7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:370]: Executing op: ComponentUnregister(ComponentId={BDF6D6EF-0E7C-10D7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:371]: Executing op: ComponentUnregister(ComponentId={BDF6D69E-0EA0-10D7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:371]: Executing op: ComponentUnregister(ComponentId={BDF6D64D-0EC4-10D7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:371]: Executing op: ComponentUnregister(ComponentId={BDF6DB0C-0C06-10D7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:372]: Executing op: ComponentUnregister(ComponentId={BDF6E439-056A-10D7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:372]: Executing op: ComponentUnregister(ComponentId={C12B7884-A7CE-462A-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:373]: Executing op: ComponentUnregister(ComponentId={BDF6E439-056A-10D7-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:373]: Executing op: ComponentUnregister(ComponentId={7830FC91-C16B-43F0-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:377]: Executing op: ComponentUnregister(ComponentId={7830FC91-C16B-43F0-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:377]: Executing op: ComponentUnregister(ComponentId={7830130F-C2F9-43F1-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:377]: Executing op: ComponentUnregister(ComponentId={7830130F-C2F9-43F1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:378]: Executing op: ComponentUnregister(ComponentId={7830F9B8-C2AF-43F0-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:378]: Executing op: ComponentUnregister(ComponentId={7830F9B8-C2AF-43F0-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:378]: Executing op: ComponentUnregister(ComponentId={7832C70A-C21B-43EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:381]: Executing op: ComponentUnregister(ComponentId={7832C70A-C21B-43EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:381]: Executing op: ComponentUnregister(ComponentId={7833ADB3-C1D1-43ED-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:382]: Executing op: ComponentUnregister(ComponentId={7833ADB3-C1D1-43ED-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:382]: Executing op: ComponentUnregister(ComponentId={74FD30E0-330F-0E9C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:383]: Executing op: ComponentUnregister(ComponentId={74FD30E0-330F-0E9C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:383]: Executing op: ComponentUnregister(ComponentId={74FD308F-3333-0E9C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:383]: Executing op: ComponentUnregister(ComponentId={74FD308F-3333-0E9C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:384]: Executing op: ComponentUnregister(ComponentId={74FD303E-3357-0E9C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:384]: Executing op: ComponentUnregister(ComponentId={74FD303E-3357-0E9C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:384]: Executing op: ComponentUnregister(ComponentId={74FD2FED-337B-0E9C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:385]: Executing op: ComponentUnregister(ComponentId={74FD2FED-337B-0E9C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:387]: Executing op: ComponentUnregister(ComponentId={74FD2F9C-339F-0E9C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:388]: Executing op: ComponentUnregister(ComponentId={74FD2F9C-339F-0E9C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:390]: Executing op: ComponentUnregister(ComponentId={74FD2F4B-33C3-0E9C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:394]: Executing op: ComponentUnregister(ComponentId={74FD2EFA-33E7-0E9C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:396]: Executing op: ComponentUnregister(ComponentId={74FD2EFA-33E7-0E9C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:396]: Executing op: ComponentUnregister(ComponentId={74FD2F4B-33C3-0E9C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:396]: Executing op: ComponentUnregister(ComponentId={74FD33B9-3129-0E9C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:397]: Executing op: ComponentUnregister(ComponentId={74FD33B9-3129-0E9C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:397]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:397]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:398]: Executing op: ComponentUnregister(ComponentId={7831D131-CCF1-43EF-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:398]: Executing op: ComponentUnregister(ComponentId={D135EA77-4D36-3665-D01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:399]: Executing op: ComponentUnregister(ComponentId={74FD3CE6-2A8D-0E9C-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:400]: Executing op: ComponentUnregister(ComponentId={7831D131-CCF1-43EF-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:400]: Executing op: ComponentUnregister(ComponentId={63B4D38B-8A94-FC43-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:401]: Executing op: ComponentUnregister(ComponentId={63B4D38B-8A94-FC43-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:401]: Executing op: ComponentUnregister(ComponentId={63B3EA09-8C22-FC44-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:402]: Executing op: ComponentUnregister(ComponentId={63B3EA09-8C22-FC44-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:402]: Executing op: ComponentUnregister(ComponentId={63B4D0B2-8BD8-FC43-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:402]: Executing op: ComponentUnregister(ComponentId={63B4D0B2-8BD8-FC43-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:403]: Executing op: ComponentUnregister(ComponentId={63B69E04-8B44-FC41-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:403]: Executing op: ComponentUnregister(ComponentId={63B69E04-8B44-FC41-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:404]: Executing op: ComponentUnregister(ComponentId={63B784AD-8AFA-FC40-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:405]: Executing op: ComponentUnregister(ComponentId={63B784AD-8AFA-FC40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:406]: Executing op: ComponentUnregister(ComponentId={608107DA-FC38-C6EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:406]: Executing op: ComponentUnregister(ComponentId={60810789-FC5C-C6EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:407]: Executing op: ComponentUnregister(ComponentId={608107DA-FC38-C6EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:407]: Executing op: ComponentUnregister(ComponentId={60810738-FC80-C6EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:408]: Executing op: ComponentUnregister(ComponentId={60810789-FC5C-C6EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:408]: Executing op: ComponentUnregister(ComponentId={60810645-FCEC-C6EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:408]: Executing op: ComponentUnregister(ComponentId={60810696-FCC8-C6EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:409]: Executing op: ComponentUnregister(ComponentId={608106E7-FCA4-C6EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:409]: Executing op: ComponentUnregister(ComponentId={60810645-FCEC-C6EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:411]: Executing op: ComponentUnregister(ComponentId={60810696-FCC8-C6EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:411]: Executing op: ComponentUnregister(ComponentId={60810738-FC80-C6EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:411]: Executing op: ComponentUnregister(ComponentId={608105F4-FD10-C6EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:412]: Executing op: ComponentUnregister(ComponentId={60810AB3-FA52-C6EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:412]: Executing op: ComponentUnregister(ComponentId={60810AB3-FA52-C6EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:412]: Executing op: ComponentUnregister(ComponentId={608105F4-FD10-C6EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:419]: Executing op: ComponentUnregister(ComponentId={608106E7-FCA4-C6EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:419]: Executing op: ComponentUnregister(ComponentId={608113E0-F3B6-C6EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:419]: Executing op: ComponentUnregister(ComponentId={608113E0-F3B6-C6EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:420]: Executing op: ComponentUnregister(ComponentId={63B5A82B-961A-FC42-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:420]: Executing op: ComponentUnregister(ComponentId={63B5A82B-961A-FC42-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:422]: Executing op: ComponentUnregister(ComponentId={608113E0-F3B6-C6EE-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:423]: Executing op: ComponentUnregister(ComponentId={6BEB8684-B4D0-8A15-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:423]: Executing op: ComponentUnregister(ComponentId={6BEA9D02-B65E-8A16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:423]: Executing op: ComponentUnregister(ComponentId={6BEB83AB-B614-8A15-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:424]: Executing op: ComponentUnregister(ComponentId={6BED50FD-B580-8A13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:424]: Executing op: ComponentUnregister(ComponentId={6BEE37A6-B536-8A12-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:425]: Executing op: ComponentUnregister(ComponentId={68B7BAD3-2674-54C1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:425]: Executing op: ComponentUnregister(ComponentId={68B7BA82-2698-54C1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:425]: Executing op: ComponentUnregister(ComponentId={68B7BA31-26BC-54C1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:426]: Executing op: ComponentUnregister(ComponentId={68B7B9E0-26E0-54C1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:426]: Executing op: ComponentUnregister(ComponentId={68B7B98F-2704-54C1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:426]: Executing op: ComponentUnregister(ComponentId={68B7B93E-2728-54C1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:427]: Executing op: ComponentUnregister(ComponentId={68B7B8ED-274C-54C1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:427]: Executing op: ComponentUnregister(ComponentId={68B7BDAC-248E-54C1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:430]: Executing op: ComponentUnregister(ComponentId={68B7C6D9-1DF2-54C1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:433]: Executing op: ComponentUnregister(ComponentId={6BEC5B24-C056-8A14-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:434]: Executing op: ComponentUnregister(ComponentId={68B7C6D9-1DF2-54C1-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:435]: Executing op: ComponentUnregister(ComponentId={576F5D7E-7DF9-4268-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:435]: Executing op: ComponentUnregister(ComponentId={576E73FC-7F87-4269-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:436]: Executing op: ComponentUnregister(ComponentId={576F5AA5-7F3D-4268-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:436]: Executing op: ComponentUnregister(ComponentId={577127F7-7EA9-4266-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:438]: Executing op: ComponentUnregister(ComponentId={57720EA0-7E5F-4265-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:440]: Executing op: ComponentUnregister(ComponentId={543B91CD-EF9D-0D13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:442]: Executing op: ComponentUnregister(ComponentId={543B917C-EFC1-0D13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:442]: Executing op: ComponentUnregister(ComponentId={543B912B-EFE5-0D13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:443]: Executing op: ComponentUnregister(ComponentId={543B90DA-F009-0D13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:443]: Executing op: ComponentUnregister(ComponentId={543B9089-F02D-0D13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:443]: Executing op: ComponentUnregister(ComponentId={543B9038-F051-0D13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:444]: Executing op: ComponentUnregister(ComponentId={543B8FE7-F075-0D13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:444]: Executing op: ComponentUnregister(ComponentId={543B94A6-EDB7-0D13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:445]: Executing op: ComponentUnregister(ComponentId={543B9DD3-E71B-0D13-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:445]: Executing op: ComponentUnregister(ComponentId={5770321E-897F-4267-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:445]: Executing op: ComponentUnregister(ComponentId={543B9DD3-E71B-0D13-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:446]: Executing op: ComponentUnregister(ComponentId={9EE1D34D-7E8D-0C18-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:446]: Executing op: ComponentUnregister(ComponentId={9EE0E9CB-801B-0C19-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:447]: Executing op: ComponentUnregister(ComponentId={9EE1D074-7FD1-0C18-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:447]: Executing op: ComponentUnregister(ComponentId={9EE1D34D-7E8D-0C18-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:450]: Executing op: ComponentUnregister(ComponentId={9EE39DC6-7F3D-0C16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:456]: Executing op: ComponentUnregister(ComponentId={9EE0E9CB-801B-0C19-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:459]: Executing op: ComponentUnregister(ComponentId={9EE4846F-7EF3-0C15-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:460]: Executing op: ComponentUnregister(ComponentId={9EE1D074-7FD1-0C18-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:460]: Executing op: ComponentUnregister(ComponentId={9BAE079C-F031-D6C3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:461]: Executing op: ComponentUnregister(ComponentId={9EE39DC6-7F3D-0C16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:462]: Executing op: ComponentUnregister(ComponentId={9BAE074B-F055-D6C3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:463]: Executing op: ComponentUnregister(ComponentId={9BAE079C-F031-D6C3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:463]: Executing op: ComponentUnregister(ComponentId={9EE4846F-7EF3-0C15-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:464]: Executing op: ComponentUnregister(ComponentId={9BAE06FA-F079-D6C3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:464]: Executing op: ComponentUnregister(ComponentId={9BAE06A9-F09D-D6C3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:465]: Executing op: ComponentUnregister(ComponentId={9BAE06FA-F079-D6C3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:465]: Executing op: ComponentUnregister(ComponentId={9BAE074B-F055-D6C3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:465]: Executing op: ComponentUnregister(ComponentId={9BAE0658-F0C1-D6C3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:466]: Executing op: ComponentUnregister(ComponentId={9BAE06A9-F09D-D6C3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:467]: Executing op: ComponentUnregister(ComponentId={9BAE0658-F0C1-D6C3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:467]: Executing op: ComponentUnregister(ComponentId={9BAE05B6-F109-D6C3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:467]: Executing op: ComponentUnregister(ComponentId={9BAE0607-F0E5-D6C3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:468]: Executing op: ComponentUnregister(ComponentId={9BAE05B6-F109-D6C3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:468]: Executing op: ComponentUnregister(ComponentId={9BAE0A75-EE4B-D6C3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:469]: Executing op: ComponentUnregister(ComponentId={9BAE0607-F0E5-D6C3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:469]: Executing op: ComponentUnregister(ComponentId={9BAE0A75-EE4B-D6C3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:470]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:471]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:471]: Executing op: ComponentUnregister(ComponentId={9405D29B-C11E-BD39-D01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:472]: Executing op: ComponentUnregister(ComponentId={9EE2A7ED-8A13-0C17-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:472]: Executing op: ComponentUnregister(ComponentId={9EE2A7ED-8A13-0C17-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:473]: Executing op: ComponentUnregister(ComponentId={9BAE13A2-E7AF-D6C3-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:474]: Executing op: ComponentUnregister(ComponentId={8A65AA47-47B6-C46B-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:475]: Executing op: ComponentUnregister(ComponentId={8A65AA47-47B6-C46B-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:476]: Executing op: ComponentUnregister(ComponentId={8A64C0C5-4944-C46C-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:477]: Executing op: ComponentUnregister(ComponentId={8A65A76E-48FA-C46B-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:478]: Executing op: ComponentUnregister(ComponentId={8A64C0C5-4944-C46C-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:478]: Executing op: ComponentUnregister(ComponentId={8A6774C0-4866-C469-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:479]: Executing op: ComponentUnregister(ComponentId={8A65A76E-48FA-C46B-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:479]: Executing op: ComponentUnregister(ComponentId={8A685B69-481C-C468-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:480]: Executing op: ComponentUnregister(ComponentId={8A6774C0-4866-C469-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:483]: Executing op: ComponentUnregister(ComponentId={8731DE96-B95A-8F16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:483]: Executing op: ComponentUnregister(ComponentId={8A685B69-481C-C468-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:483]: Executing op: ComponentUnregister(ComponentId={8731DE45-B97E-8F16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:484]: Executing op: ComponentUnregister(ComponentId={8731DE96-B95A-8F16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:484]: Executing op: ComponentUnregister(ComponentId={8731DDF4-B9A2-8F16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:485]: Executing op: ComponentUnregister(ComponentId={8731DE45-B97E-8F16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:485]: Executing op: ComponentUnregister(ComponentId={8731DDA3-B9C6-8F16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:485]: Executing op: ComponentUnregister(ComponentId={8731DDF4-B9A2-8F16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:486]: Executing op: ComponentUnregister(ComponentId={8731DD01-BA0E-8F16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:488]: Executing op: ComponentUnregister(ComponentId={8731DD52-B9EA-8F16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:489]: Executing op: ComponentUnregister(ComponentId={8731DDA3-B9C6-8F16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:491]: Executing op: ComponentUnregister(ComponentId={8731DD01-BA0E-8F16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:492]: Executing op: ComponentUnregister(ComponentId={8731DCB0-BA32-8F16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:492]: Executing op: ComponentUnregister(ComponentId={8731DD52-B9EA-8F16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:493]: Executing op: ComponentUnregister(ComponentId={8731E16F-B774-8F16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:493]: Executing op: ComponentUnregister(ComponentId={8731DCB0-BA32-8F16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:494]: Executing op: ComponentUnregister(ComponentId={8731E16F-B774-8F16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:494]: Executing op: ComponentUnregister(ComponentId={8731EA9C-B0D8-8F16-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:494]: Executing op: ComponentUnregister(ComponentId={8731EA9C-B0D8-8F16-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:495]: Executing op: ComponentUnregister(ComponentId={8A667EE7-533C-C46A-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:495]: Executing op: ComponentUnregister(ComponentId={8731EA9C-B0D8-8F16-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:496]: Executing op: ComponentUnregister(ComponentId={8A667EE7-533C-C46A-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:497]: Executing op: ComponentUnregister(ComponentId={18C03DD3-93F7-4440-84C1-FBE465791083},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:497]: Executing op: ComponentUnregister(ComponentId={F1D6F662-ECBC-4714-BAB7-9D76B824D354},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:498]: Executing op: ComponentUnregister(ComponentId={AA765144-682A-4C81-A6B8-CAAA9CDB0274},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:498]: Executing op: ComponentUnregister(ComponentId={671D09A1-9A9A-9194-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:499]: Executing op: ComponentUnregister(ComponentId={671C201F-9C28-9195-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:499]: Executing op: ComponentUnregister(ComponentId={671D06C8-9BDE-9194-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:499]: Executing op: ComponentUnregister(ComponentId={671ED41A-9B4A-9192-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:500]: Executing op: ComponentUnregister(ComponentId={671FBAC3-9B00-9191-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:501]: Executing op: ComponentUnregister(ComponentId={63E93DF0-0C3E-5C40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:501]: Executing op: ComponentUnregister(ComponentId={63E93D9F-0C62-5C40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:501]: Executing op: ComponentUnregister(ComponentId={63E93D4E-0C86-5C40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:502]: Executing op: ComponentUnregister(ComponentId={63E93CFD-0CAA-5C40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:502]: Executing op: ComponentUnregister(ComponentId={63E93CAC-0CCE-5C40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:503]: Executing op: ComponentUnregister(ComponentId={63E93C5B-0CF2-5C40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:503]: Executing op: ComponentUnregister(ComponentId={63E93C0A-0D16-5C40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:503]: Executing op: ComponentUnregister(ComponentId={63E940C9-0A58-5C40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:504]: Executing op: ComponentUnregister(ComponentId={63E949F6-03BC-5C40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:504]: Executing op: ComponentUnregister(ComponentId={671DDE41-A620-9193-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:505]: Executing op: ComponentUnregister(ComponentId={63E949F6-03BC-5C40-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:505]: Executing op: ComponentUnregister(ComponentId={52A0E09B-63C3-49E7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:506]: Executing op: ComponentUnregister(ComponentId={529FF719-6551-49E8-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:506]: Executing op: ComponentUnregister(ComponentId={52A0DDC2-6507-49E7-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:507]: Executing op: ComponentUnregister(ComponentId={52A2AB14-6473-49E5-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:507]: Executing op: ComponentUnregister(ComponentId={52A391BD-6429-49E4-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:507]: Executing op: ComponentUnregister(ComponentId={4F6D14EA-D567-1492-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:508]: Executing op: ComponentUnregister(ComponentId={4F6D1499-D58B-1492-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:513]: Executing op: ComponentUnregister(ComponentId={4F6D1448-D5AF-1492-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:514]: Executing op: ComponentUnregister(ComponentId={4F6D13F7-D5D3-1492-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:516]: Executing op: ComponentUnregister(ComponentId={4F6D13A6-D5F7-1492-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:516]: Executing op: ComponentUnregister(ComponentId={4F6D1355-D61B-1492-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:517]: Executing op: ComponentUnregister(ComponentId={4F6D1304-D63F-1492-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:517]: Executing op: ComponentUnregister(ComponentId={4F6D17C3-D381-1492-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:519]: Executing op: ComponentUnregister(ComponentId={4F6D20F0-CCE5-1492-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:520]: Executing op: ComponentUnregister(ComponentId={52A1B53B-6F49-49E6-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:521]: Executing op: ComponentUnregister(ComponentId={4F6D20F0-CCE5-1492-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:522]: Executing op: ComponentUnregister(ComponentId={9BFEE458-E9D9-10B3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:522]: Executing op: ComponentUnregister(ComponentId={9BFDFAD6-EB67-10B4-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:523]: Executing op: ComponentUnregister(ComponentId={9BFEE17F-EB1D-10B3-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:523]: Executing op: ComponentUnregister(ComponentId={9BFEE458-E9D9-10B3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:524]: Executing op: ComponentUnregister(ComponentId={9BFDFAD6-EB67-10B4-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:524]: Executing op: ComponentUnregister(ComponentId={9C00AED1-EA89-10B1-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:525]: Executing op: ComponentUnregister(ComponentId={9C01957A-EA3F-10B0-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:526]: Executing op: ComponentUnregister(ComponentId={9BFEE17F-EB1D-10B3-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:527]: Executing op: ComponentUnregister(ComponentId={9C00AED1-EA89-10B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:528]: Executing op: ComponentUnregister(ComponentId={98CB18A7-5B7D-DB5F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:529]: Executing op: ComponentUnregister(ComponentId={98CB1856-5BA1-DB5F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:529]: Executing op: ComponentUnregister(ComponentId={98CB18A7-5B7D-DB5F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:530]: Executing op: ComponentUnregister(ComponentId={98CB1805-5BC5-DB5F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:530]: Executing op: ComponentUnregister(ComponentId={9C01957A-EA3F-10B0-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:530]: Executing op: ComponentUnregister(ComponentId={98CB17B4-5BE9-DB5F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:531]: Executing op: ComponentUnregister(ComponentId={98CB1856-5BA1-DB5F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:531]: Executing op: ComponentUnregister(ComponentId={98CB1805-5BC5-DB5F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:531]: Executing op: ComponentUnregister(ComponentId={98CB1763-5C0D-DB5F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:533]: Executing op: ComponentUnregister(ComponentId={98CB17B4-5BE9-DB5F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:533]: Executing op: ComponentUnregister(ComponentId={98CB1712-5C31-DB5F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:534]: Executing op: ComponentUnregister(ComponentId={98CB16C1-5C55-DB5F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:534]: Executing op: ComponentUnregister(ComponentId={98CB1763-5C0D-DB5F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:534]: Executing op: ComponentUnregister(ComponentId={98CB16C1-5C55-DB5F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:535]: Executing op: ComponentUnregister(ComponentId={98CB1712-5C31-DB5F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:539]: Executing op: ComponentUnregister(ComponentId={98CB1B80-5997-DB5F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:544]: Executing op: ComponentUnregister(ComponentId={98CB1B80-5997-DB5F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:547]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:550]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:550]: Executing op: ComponentUnregister(ComponentId={9457ED28-F3FC-BCC8-D01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:551]: Executing op: ComponentUnregister(ComponentId={9BFFB8F8-F55F-10B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:551]: Executing op: ComponentUnregister(ComponentId={9BFFB8F8-F55F-10B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:552]: Executing op: ComponentUnregister(ComponentId={98CB24AD-52FB-DB5F-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:553]: Executing op: ComponentUnregister(ComponentId={8782BB52-B302-C906-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:553]: Executing op: ComponentUnregister(ComponentId={8781D1D0-B490-C907-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:553]: Executing op: ComponentUnregister(ComponentId={8782BB52-B302-C906-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:554]: Executing op: ComponentUnregister(ComponentId={8782B879-B446-C906-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:554]: Executing op: ComponentUnregister(ComponentId={878485CB-B3B2-C904-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:556]: Executing op: ComponentUnregister(ComponentId={8781D1D0-B490-C907-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:561]: Executing op: ComponentUnregister(ComponentId={87856C74-B368-C903-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:562]: Executing op: ComponentUnregister(ComponentId={8782B879-B446-C906-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:564]: Executing op: ComponentUnregister(ComponentId={844EEFA1-24A6-93B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:565]: Executing op: ComponentUnregister(ComponentId={878485CB-B3B2-C904-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:566]: Executing op: ComponentUnregister(ComponentId={844EEF50-24CA-93B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:566]: Executing op: ComponentUnregister(ComponentId={87856C74-B368-C903-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:566]: Executing op: ComponentUnregister(ComponentId={844EEEFF-24EE-93B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:567]: Executing op: ComponentUnregister(ComponentId={844EEFA1-24A6-93B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:567]: Executing op: ComponentUnregister(ComponentId={844EEEAE-2512-93B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:567]: Executing op: ComponentUnregister(ComponentId={844EEF50-24CA-93B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:568]: Executing op: ComponentUnregister(ComponentId={844EEEAE-2512-93B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:571]: Executing op: ComponentUnregister(ComponentId={844EEEFF-24EE-93B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:571]: Executing op: ComponentUnregister(ComponentId={844EEE0C-255A-93B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:572]: Executing op: ComponentUnregister(ComponentId={844EEE5D-2536-93B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:572]: Executing op: ComponentUnregister(ComponentId={844EEDBB-257E-93B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:572]: Executing op: ComponentUnregister(ComponentId={844EEE0C-255A-93B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:573]: Executing op: ComponentUnregister(ComponentId={844EF27A-22C0-93B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:574]: Executing op: ComponentUnregister(ComponentId={844EEE5D-2536-93B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:574]: Executing op: ComponentUnregister(ComponentId={844EEDBB-257E-93B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:575]: Executing op: ComponentUnregister(ComponentId={844EF27A-22C0-93B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:575]: Executing op: ComponentUnregister(ComponentId={844EFBA7-1C24-93B2-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:576]: Executing op: ComponentUnregister(ComponentId={844EFBA7-1C24-93B2-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:576]: Executing op: ComponentUnregister(ComponentId={87838FF2-BE88-C905-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:577]: Executing op: ComponentUnregister(ComponentId={87838FF2-BE88-C905-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:577]: Executing op: ComponentUnregister(ComponentId={844EFBA7-1C24-93B2-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:578]: Executing op: ComponentUnregister(ComponentId={EEE2295C-E02C-4CA0-A700-1BF3AFA60DDC},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:578]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Common Files\Symantec Shared\ccWebWnd.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:579]: Executing op: ComponentUnregister(ComponentId={E40AFA6A-37DF-496D-814C-60C255677DF4},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:579]: Executing op: ComponentUnregister(ComponentId={84435EB0-418F-4B3D-ADE9-088DEE5953ED},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:580]: Executing op: ComponentUnregister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:580]: Executing op: ComponentUnregister(ComponentId={CD4A18E3-2012-4296-BFF5-FA3903582D63},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:581]: Executing op: ComponentUnregister(ComponentId={E5041E8A-AFE5-49F8-9B60-3403BDBA8FE9},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:581]: Executing op: ComponentUnregister(ComponentId={ED1C098F-9746-408A-9461-3B060FF35677},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:582]: Executing op: ComponentUnregister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:583]: Executing op: ComponentUnregister(ComponentId={6771C996-888A-4D5F-8BFD-BFE186A3438C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:584]: Executing op: ComponentUnregister(ComponentId={2AC3E5D5-BA6F-487C-A3CC-3AEFF75A2C9C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:584]: Executing op: ComponentUnregister(ComponentId={69ED0C2C-B198-4D8D-A7C1-B699FACF66A5},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:585]: Executing op: ComponentUnregister(ComponentId={F35E2739-D9E9-45E3-B2FE-9E02873FB472},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:585]: Executing op: ComponentUnregister(ComponentId={7FCEFBF2-04FA-42F3-AA3F-B772B6984591},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:586]: Executing op: ComponentUnregister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:586]: Executing op: ComponentUnregister(ComponentId={F7F7072C-7FC2-45E8-B2EC-2D4E0FF844C1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:587]: Executing op: ComponentUnregister(ComponentId={9478E918-74C4-4B32-8500-6D30B3CC7116},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:587]: Executing op: ComponentUnregister(ComponentId={95A92325-AE76-4EB7-93C6-95EC6A20EDCC},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:588]: Executing op: ComponentUnregister(ComponentId={96C49D23-92D5-4988-8FFA-5D71FC1AF2CB},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:588]: Executing op: ComponentUnregister(ComponentId={1D3A1717-B0C7-41AC-B002-16E89ED92106},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:589]: Executing op: ComponentUnregister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:589]: Executing op: ComponentUnregister(ComponentId={492A35E2-138F-4D28-A573-5853A6587145},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:590]: Executing op: ComponentUnregister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:590]: Executing op: ComponentUnregister(ComponentId={4A813C27-3B1B-4748-B7EF-B10DBCFB9150},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:591]: Executing op: ComponentUnregister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:592]: Executing op: ComponentUnregister(ComponentId={61EFCBEC-778F-4BBD-B9B9-917FC5A830E0},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:592]: Executing op: ComponentUnregister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:595]: Executing op: ComponentUnregister(ComponentId={B15BEA9E-BCAC-4BB0-B36C-D46CF0F5C5E3},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:597]: Executing op: ComponentUnregister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:598]: Executing op: ComponentUnregister(ComponentId={A90B4659-EE10-4459-8FAF-9C9659C4BADB},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:599]: Executing op: ComponentUnregister(ComponentId={F1EE9FE8-966C-4B04-8687-F52E87644A5B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:599]: Executing op: ComponentUnregister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:600]: Executing op: ComponentUnregister(ComponentId={8D1E8759-55CB-4AF3-9842-389606A5FA0A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:601]: Executing op: ComponentUnregister(ComponentId={59780861-934F-4E7F-88FD-95D90E7FC17C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:601]: Executing op: ComponentUnregister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:602]: Executing op: ComponentUnregister(ComponentId={EAAC1753-9BC9-41C9-A2C2-10A6D133176A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:603]: Executing op: ComponentUnregister(ComponentId={66459068-C73B-42E0-939C-998C37A4EC47},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:604]: Executing op: ComponentUnregister(ComponentId={563CA13F-7DCA-4A8F-87F4-4ADB33DF4278},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:604]: Executing op: ComponentUnregister(ComponentId={1C306570-3A0A-4694-B90F-110521C96C5A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:605]: Executing op: ComponentUnregister(ComponentId={BD2A6F3B-B835-4E6A-B449-4000A5BF142E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:605]: Executing op: ComponentUnregister(ComponentId={5E928BC4-8732-4789-9138-2A0CBF95ABFE},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:605]: Executing op: ComponentUnregister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:606]: Executing op: ComponentUnregister(ComponentId={F7734CDA-CF9D-4373-9FDA-36EC9455EF17},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:607]: Executing op: ComponentUnregister(ComponentId={92D0FADC-13B9-416D-9A79-CAE7FF75EFF6},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:608]: Executing op: ComponentUnregister(ComponentId={D671F254-D393-48E2-B287-8F45FDD5D965},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:608]: Executing op: ComponentUnregister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:608]: Executing op: ComponentUnregister(ComponentId={2CDFF426-A862-4C6C-9A6E-CB95625E0A89},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:609]: Executing op: ComponentUnregister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:612]: Executing op: ComponentUnregister(ComponentId={01801B2B-453A-4571-980D-ECF7B077ED4F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:613]: Executing op: ComponentUnregister(ComponentId={99CA5BB7-E5A1-4E2B-82E6-EE6E8100DC7D},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:613]: Executing op: ComponentUnregister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:614]: Executing op: ComponentUnregister(ComponentId={F8C62028-D679-4E9F-A60C-7B9FC88CC6E5},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:614]: Executing op: ComponentUnregister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:615]: Executing op: ComponentUnregister(ComponentId={2E31BC49-B340-40BF-90DC-D7E1E072656E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:615]: Executing op: ComponentUnregister(ComponentId={30466A58-8174-4ED4-9171-A4D739E84E3A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:616]: Executing op: ComponentUnregister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:618]: Executing op: ComponentUnregister(ComponentId={B8619966-DF71-4C8A-A026-86C78D51A66D},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:622]: Executing op: ComponentUnregister(ComponentId={96EA6E51-474D-4F3F-AC04-9C2704885412},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:627]: Executing op: ComponentUnregister(ComponentId={12ED2D07-8DEF-43FF-8C44-4F3AD17001A1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:627]: Executing op: ComponentUnregister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductKey={00000000-0000-0000-0000-000000000000},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:628]: Executing op: ComponentUnregister(ComponentId={78451C05-F6C4-4B41-A80E-5F60B87C6E62},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:631]: Executing op: ComponentUnregister(ComponentId={4A96C102-E027-40AA-B4F5-F7ED3D03E0F1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:631]: Executing op: ComponentUnregister(ComponentId={23CE6537-0FAA-425B-BEF8-B54D0CA90B01},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:632]: Executing op: ComponentUnregister(ComponentId={61FF4F15-AD13-40CE-BD8B-40A0BD3B15B1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:632]: Executing op: ComponentUnregister(ComponentId={F127BC1D-5838-4F44-BF30-F5E8FBABFE86},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:633]: Executing op: ComponentUnregister(ComponentId={06341DE2-D657-4EAF-9DF3-FD01F3B3F61F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:633]: Executing op: ComponentUnregister(ComponentId={1ED3FD86-D6D7-4634-AC1B-9467194AE051},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:633]: Executing op: ComponentUnregister(ComponentId={D12DDF37-E88E-4787-B6A5-D7C58EB96EE3},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:634]: Executing op: ComponentUnregister(ComponentId={27ED4345-2D1A-42F1-8B71-EA5E01982AA8},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:634]: Executing op: ComponentUnregister(ComponentId={15A7EFFB-F375-4080-B754-CF1D169F6C44},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:635]: Executing op: ComponentUnregister(ComponentId={5A1309B7-5EEC-4444-BEC9-C1AD8CA2A0BC},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:635]: Executing op: ComponentUnregister(ComponentId={C7F21D8E-070E-4607-A1EC-B8DC6B5BFBCF},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:637]: Executing op: ComponentUnregister(ComponentId={16AADE75-F91B-409F-A0A6-C084FC49A08A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:637]: Executing op: ComponentUnregister(ComponentId={FFC6EAF0-54E3-46F9-B193-61BD123BCE00},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:638]: Executing op: ComponentUnregister(ComponentId={1091C621-DCC2-4922-9037-476CAD4AB9B3},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:638]: Executing op: ComponentUnregister(ComponentId={A3ACC46A-8483-4FF6-B745-AE18B78D1198},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:642]: Executing op: ComponentUnregister(ComponentId={33E1B3DF-6631-4DEC-86DE-E4E087936C81},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:644]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\serdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:645]: Executing op: ComponentUnregister(ComponentId={CF093C9E-3337-4849-B77D-C5114CB33C26},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:645]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\sdi.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:645]: Executing op: ComponentUnregister(ComponentId={915B6F3F-21CE-4A97-8D99-0544289DE20B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:646]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\protection.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:647]: Executing op: ComponentUnregister(ComponentId={1DB73513-5791-4483-BDE9-2B162A54AB84},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:649]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\patch25d.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:650]: Executing op: ComponentUnregister(ComponentId={DA7E0A06-7F12-4CAB-8F2A-C0CD99D433A0},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:650]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:652]: Executing op: ComponentUnregister(ComponentId={62490563-5A2D-439F-915B-57EF0C7825DD},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:652]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ldvpui.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:653]: Executing op: ComponentUnregister(ComponentId={CC8A21F2-028B-4130-ACA8-6E19221F373E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:654]: Executing op: ComponentUnregister(ComponentId={11D06E36-A83A-458C-927D-55467032B53F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:654]: Executing op: ComponentUnregister(ComponentId={C98F2A97-35B5-4E64-BF1F-DB5777AEFE3E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:654]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\default.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:655]: Executing op: ComponentUnregister(ComponentId={CE285AE4-25AA-4A9D-8575-62E3B7F34491},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:655]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\cltdef.dat' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:656]: Executing op: ComponentUnregister(ComponentId={35E05639-9F84-4846-9864-A646BBA5B90F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:656]: Executing op: ComponentUnregister(ComponentId={888A7FBA-F15B-421C-B76B-E3255CCE59B5},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:656]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\TSysConf.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:657]: Executing op: ComponentUnregister(ComponentId={1052C66C-FC74-40AD-99A3-DD69EED73FAC},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:657]: Executing op: ComponentUnregister(ComponentId={280A4E3F-7611-4656-AF08-BA77B5E40A45},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:657]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SymCorpUI.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:658]: Executing op: ComponentUnregister(ComponentId={047302DC-3555-412A-A868-FB84A2E6D484},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:659]: Executing op: ComponentUnregister(ComponentId={EB7BEC01-DC0A-48F9-A93A-EC5F5A8E578F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:659]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SyLink.xml' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:659]: Executing op: ComponentUnregister(ComponentId={FCED68BC-55A6-4BC1-A901-FB24D0D6714A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:660]: Executing op: ComponentUnregister(ComponentId={08A9ED40-9CE9-4C2C-9F83-14A061EAB794},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:660]: Executing op: ComponentUnregister(ComponentId={610E017D-3C5F-4532-B197-9B0AD3E3429E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:662]: Executing op: ComponentUnregister(ComponentId={A2072017-7531-4130-96EE-0DD68AA3FA5B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:664]: Executing op: ComponentUnregister(ComponentId={1AB66E7C-E6FC-4CEF-B10F-1303C8E4C003},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:665]: Executing op: ComponentUnregister(ComponentId={55D65BF7-99BC-4A91-BE62-FDC0C4803B82},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:665]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLU.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:666]: Executing op: ComponentUnregister(ComponentId={A4E19598-FC26-430C-B092-BEE44B5B19D5},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:666]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SescLUPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:666]: Executing op: ComponentUnregister(ComponentId={5A5CE65D-A537-4864-AEF1-9739F03AE626},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:667]: Executing op: ComponentUnregister(ComponentId={5EF5A143-D1FC-4B36-BC54-0ECA48424C87},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:667]: Executing op: ComponentUnregister(ComponentId={587EFA97-BBC8-4344-A5B4-81D75B73D78B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:667]: Executing op: ComponentUnregister(ComponentId={3410E6AE-683D-4833-A73B-883E1332A522},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:668]: Executing op: ComponentUnregister(ComponentId={18005AB9-8C78-4147-9528-B13AA4395A0B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:668]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtilSurrogate.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:668]: Executing op: ComponentUnregister(ComponentId={C56C9316-57E6-4CCC-A6BE-E74D57A7FFED},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:668]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionUtil.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:669]: Executing op: ComponentUnregister(ComponentId={39E9499E-488D-488F-9DEA-3843CD422C3E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:669]: Executing op: ComponentUnregister(ComponentId={AF26B210-AC2C-44B3-8539-A0157B26B98E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:669]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ProtectionProviderPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:670]: Executing op: ComponentUnregister(ComponentId={DE952179-90FE-4332-992C-B720262CD3BE},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:670]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrapPS.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:670]: Executing op: ComponentUnregister(ComponentId={D4E104A1-D679-4C62-8731-9A02BE46989F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:670]: Executing op: ComponentUnregister(ComponentId={C951C4DF-BAF3-4795-ABB4-8D1B345B2777},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:671]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\PatchWrap.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:671]: Executing op: ComponentUnregister(ComponentId={0E9FA72D-62B0-45E1-99B0-955FB7BDF684},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:671]: Executing op: ComponentUnregister(ComponentId={21E71E76-EB89-45C0-AA30-8728FE386E6A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:672]: Executing op: ComponentUnregister(ComponentId={9348C197-3382-4654-8EA8-BCFD508DA05A},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:672]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader64.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:672]: Executing op: ComponentUnregister(ComponentId={D75AACDA-35A0-4A1B-9F63-754156768350},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:673]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ManagedUnloader.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:673]: Executing op: ComponentUnregister(ComponentId={980389C9-4A53-4C3F-82AC-AF660A1179EA},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:674]: Executing op: ComponentUnregister(ComponentId={01EC2447-1908-4A88-92D4-BE7595F69729},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:674]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LuHstEdt.dll' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:674]: Executing op: ComponentUnregister(ComponentId={E11F035E-60EA-4889-ADCF-C137C4823491},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:674]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPDlgs.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:674]: Executing op: ComponentUnregister(ComponentId={98E394DE-DD05-4561-908D-C5C8B32D4483},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:675]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDVPCtls.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:675]: Executing op: ComponentUnregister(ComponentId={9B3AF051-BB19-4ABE-B16F-90BA34728389},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:675]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\LDDateTm.ocx' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:676]: Executing op: ComponentUnregister(ComponentId={03B94E2E-D9E4-4010-916C-85E33AFF9EA1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:676]: Executing op: ComponentUnregister(ComponentId={2BBC190D-7B79-4E7D-AB33-D58CE4295DC3},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:676]: Executing op: ComponentUnregister(ComponentId={D85E1822-B34D-4B59-8B7B-37A217B91D77},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:677]: WIN64DUALFOLDERS: 'C:\Windows\system32\' will substitute 20 characters in 'C:\Windows\SysWOW64\FwsVpn.dll' folder path. (mask argument = 1, the folder pair's iSwapAttrib member = 1). MSI (s) (F8:F0) [14:17:29:677]: Executing op: ComponentUnregister(ComponentId={13BCE19F-7F33-414C-941E-8151ADCBD21C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:679]: Executing op: ComponentUnregister(ComponentId={290621CA-DBD1-4E50-8385-11A46D6FFDB8},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:679]: WIN64DUALFOLDERS: Substitution in 'C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Checksum.exe' folder had been blocked by the 1 mask argument (the folder pair's iSwapAttrib member = 0). MSI (s) (F8:F0) [14:17:29:681]: Executing op: ComponentUnregister(ComponentId={6966E5FD-3306-8E06-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:681]: Executing op: ComponentUnregister(ComponentId={6965FC7B-3494-8E07-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:681]: Executing op: ComponentUnregister(ComponentId={6966E324-344A-8E06-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:682]: Executing op: ComponentUnregister(ComponentId={6968B076-33B6-8E04-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:682]: Executing op: ComponentUnregister(ComponentId={6969971F-336C-8E03-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:683]: Executing op: ComponentUnregister(ComponentId={66331A4C-A4AA-58B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:683]: Executing op: ComponentUnregister(ComponentId={663319FB-A4CE-58B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:683]: Executing op: ComponentUnregister(ComponentId={663319AA-A4F2-58B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:684]: Executing op: ComponentUnregister(ComponentId={66331959-A516-58B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:684]: Executing op: ComponentUnregister(ComponentId={66331908-A53A-58B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:684]: Executing op: ComponentUnregister(ComponentId={663318B7-A55E-58B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:685]: Executing op: ComponentUnregister(ComponentId={66331866-A582-58B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:685]: Executing op: ComponentUnregister(ComponentId={66331D25-A2C4-58B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:686]: Executing op: ComponentUnregister(ComponentId={66332652-9C28-58B1-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:686]: Executing op: ComponentUnregister(ComponentId={6967BA9D-3E8C-8E05-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:686]: Executing op: ComponentUnregister(ComponentId={66332652-9C28-58B1-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:687]: Executing op: ComponentUnregister(ComponentId={54EABCF7-FC2F-4658-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:687]: Executing op: ComponentUnregister(ComponentId={54E9D375-FDBD-4659-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:688]: Executing op: ComponentUnregister(ComponentId={54EABA1E-FD73-4658-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:688]: Executing op: ComponentUnregister(ComponentId={54EC8770-FCDF-4656-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:688]: Executing op: ComponentUnregister(ComponentId={54ED6E19-FC95-4655-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:689]: Executing op: ComponentUnregister(ComponentId={51B6F146-6DD3-1104-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:690]: Executing op: ComponentUnregister(ComponentId={51B6F0F5-6DF7-1104-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:690]: Executing op: ComponentUnregister(ComponentId={51B6F0A4-6E1B-1104-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:690]: Executing op: ComponentUnregister(ComponentId={51B6F053-6E3F-1104-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:691]: Executing op: ComponentUnregister(ComponentId={51B6F002-6E63-1104-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:691]: Executing op: ComponentUnregister(ComponentId={51B6EFB1-6E87-1104-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:692]: Executing op: ComponentUnregister(ComponentId={51B6EF60-6EAB-1104-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:692]: Executing op: ComponentUnregister(ComponentId={51B6F41F-6BED-1104-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:692]: Executing op: ComponentUnregister(ComponentId={51B6FD4C-6551-1104-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:693]: Executing op: ComponentUnregister(ComponentId={54EB9197-07B5-4658-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:694]: Executing op: ComponentUnregister(ComponentId={51B6FD4C-6551-1104-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:695]: Executing op: ComponentUnregister(ComponentId={9B2BDA9C-A525-11ED-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:696]: Executing op: ComponentUnregister(ComponentId={9B2AF11A-A6B3-11EE-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:697]: Executing op: ComponentUnregister(ComponentId={9B2BD7C3-A669-11ED-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:698]: Executing op: ComponentUnregister(ComponentId={9B2DA515-A5D5-11EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:698]: Executing op: ComponentUnregister(ComponentId={9B2E8BBE-A58B-11EA-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:699]: Executing op: ComponentUnregister(ComponentId={9B2BDA9C-A525-11ED-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:699]: Executing op: ComponentUnregister(ComponentId={97F80EEB-16C9-DC99-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:700]: Executing op: ComponentUnregister(ComponentId={9B2BD7C3-A669-11ED-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:700]: Executing op: ComponentUnregister(ComponentId={97F80E9A-16ED-DC99-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:700]: Executing op: ComponentUnregister(ComponentId={9B2DA515-A5D5-11EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:701]: Executing op: ComponentUnregister(ComponentId={97F80E49-1711-DC99-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:701]: Executing op: ComponentUnregister(ComponentId={9B2AF11A-A6B3-11EE-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:702]: Executing op: ComponentUnregister(ComponentId={9B2E8BBE-A58B-11EA-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:702]: Executing op: ComponentUnregister(ComponentId={97F80DF8-1735-DC99-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:702]: Executing op: ComponentUnregister(ComponentId={97F80DA7-1759-DC99-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:703]: Executing op: ComponentUnregister(ComponentId={97F80D56-177D-DC99-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:703]: Executing op: ComponentUnregister(ComponentId={97F80E49-1711-DC99-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:704]: Executing op: ComponentUnregister(ComponentId={97F80DA7-1759-DC99-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:704]: Executing op: ComponentUnregister(ComponentId={97F80D05-17A1-DC99-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:704]: Executing op: ComponentUnregister(ComponentId={97F80E9A-16ED-DC99-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:705]: Executing op: ComponentUnregister(ComponentId={97F80EEB-16C9-DC99-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:705]: Executing op: ComponentUnregister(ComponentId={97F811C4-14E3-DC99-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:706]: Executing op: ComponentUnregister(ComponentId={97F80D05-17A1-DC99-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:706]: Executing op: ComponentUnregister(ComponentId={97F80D56-177D-DC99-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:707]: Executing op: ComponentUnregister(ComponentId={97F80DF8-1735-DC99-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:707]: Executing op: ComponentUnregister(ComponentId={97F811C4-14E3-DC99-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:708]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:708]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:708]: Executing op: ComponentUnregister(ComponentId={946F6004-4E08-BCAB-D01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:709]: Executing op: ComponentUnregister(ComponentId={9B2CAF3C-B0AB-11EC-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:709]: Executing op: ComponentUnregister(ComponentId={9B2CAF3C-B0AB-11EC-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:710]: Executing op: ComponentUnregister(ComponentId={97F81AF1-0E47-DC99-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:711]: Executing op: ComponentUnregister(ComponentId={946F6004-4E08-BCAB-E01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:714]: Executing op: ComponentUnregister(ComponentId={86AFB196-6E4E-CA40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:714]: Executing op: ComponentUnregister(ComponentId={86AEC814-6FDC-CA41-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:714]: Executing op: ComponentUnregister(ComponentId={86AFAEBD-6F92-CA40-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:715]: Executing op: ComponentUnregister(ComponentId={86AFB196-6E4E-CA40-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:715]: Executing op: ComponentUnregister(ComponentId={86B17C0F-6EFE-CA3E-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:716]: Executing op: ComponentUnregister(ComponentId={86B262B8-6EB4-CA3D-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:716]: Executing op: ComponentUnregister(ComponentId={86AEC814-6FDC-CA41-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:716]: Executing op: ComponentUnregister(ComponentId={837BE5E5-DFF2-94EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:716]: Executing op: ComponentUnregister(ComponentId={837BE594-E016-94EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:717]: Executing op: ComponentUnregister(ComponentId={86AFAEBD-6F92-CA40-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:717]: Executing op: ComponentUnregister(ComponentId={86B17C0F-6EFE-CA3E-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:717]: Executing op: ComponentUnregister(ComponentId={837BE543-E03A-94EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:718]: Executing op: ComponentUnregister(ComponentId={837BE4F2-E05E-94EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:718]: Executing op: ComponentUnregister(ComponentId={86B262B8-6EB4-CA3D-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:718]: Executing op: ComponentUnregister(ComponentId={837BE5E5-DFF2-94EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:720]: Executing op: ComponentUnregister(ComponentId={837BE4A1-E082-94EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:720]: Executing op: ComponentUnregister(ComponentId={837BE543-E03A-94EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:720]: Executing op: ComponentUnregister(ComponentId={837BE450-E0A6-94EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:720]: Executing op: ComponentUnregister(ComponentId={837BE3FF-E0CA-94EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:721]: Executing op: ComponentUnregister(ComponentId={837BE594-E016-94EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:721]: Executing op: ComponentUnregister(ComponentId={837BE8BE-DE0C-94EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:721]: Executing op: ComponentUnregister(ComponentId={837BE3FF-E0CA-94EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:722]: Executing op: ComponentUnregister(ComponentId={837BE450-E0A6-94EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:722]: Executing op: ComponentUnregister(ComponentId={837BE4A1-E082-94EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:722]: Executing op: ComponentUnregister(ComponentId={837BE8BE-DE0C-94EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:722]: Executing op: ComponentUnregister(ComponentId={837BE4F2-E05E-94EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:723]: Executing op: ComponentUnregister(ComponentId={837BF1EB-D770-94EB-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:723]: Executing op: ComponentUnregister(ComponentId={837BF1EB-D770-94EB-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:723]: Executing op: ComponentUnregister(ComponentId={86B08636-79D4-CA3F-C01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:724]: Executing op: ComponentUnregister(ComponentId={86B08636-79D4-CA3F-B01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:724]: Executing op: ComponentUnregister(ComponentId={837BF1EB-D770-94EB-A01F-C8B3B9A1E18E},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,PreviouslyPinned=1) MSI (s) (F8:F0) [14:17:29:725]: Executing op: ComponentUnregister(ComponentId={E01D0ED0-015E-4D62-A6F5-6D9C063BD27C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:725]: Executing op: ComponentUnregister(ComponentId={AC2F7C68-57A1-4E20-AA12-BD8C824ED337},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:725]: Executing op: ComponentUnregister(ComponentId={9CAA6A2B-5B8B-403B-8FF9-11EC5794C523},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:726]: Executing op: ComponentUnregister(ComponentId={7B7F6AF2-213A-404C-8550-698CF78BEF46},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:726]: Executing op: ComponentUnregister(ComponentId={B32C90BD-3026-442F-92A4-996CE0E7BFED},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:727]: Executing op: ComponentUnregister(ComponentId={2902EC9A-39E9-4B4A-83F1-F35C96A032D5},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:727]: Executing op: ComponentUnregister(ComponentId={38ED8145-407F-4B86-BF4E-0AE7B3EE8116},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:728]: Executing op: ComponentUnregister(ComponentId={319E17D5-C1E9-45F5-928E-573D17A8A5FC},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:728]: Executing op: ComponentUnregister(ComponentId={2F280664-2919-4A65-85C6-9A7CE785A31F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:730]: Executing op: ComponentUnregister(ComponentId={1E17C267-D1E1-4739-999F-D3A12FE42768},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:732]: Executing op: ComponentUnregister(ComponentId={E3F6BAC4-CB87-4E2A-A813-CF1B41DC1361},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:732]: Executing op: ComponentUnregister(ComponentId={0B8B6779-3B9C-43BD-A2CE-16F75FE93754},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:733]: Executing op: ComponentUnregister(ComponentId={93CB3A3D-E20F-477B-806B-CB6F626B23B7},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:733]: Executing op: ComponentUnregister(ComponentId={A9227B8B-0557-4125-8CAE-EFA5E864CA4C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:733]: Executing op: ComponentUnregister(ComponentId={79B94174-1906-4D6A-8126-8ED71BC9C57D},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:733]: Executing op: ComponentUnregister(ComponentId={754A6547-7680-49A6-A30A-F9964B860D84},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:734]: Executing op: ComponentUnregister(ComponentId={6C6A63B5-9E17-4A0F-A5A0-433C0124CAFB},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:734]: Executing op: ComponentUnregister(ComponentId={4D6AC03E-E5C1-4866-9B87-4D8385B3E485},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:735]: Executing op: ComponentUnregister(ComponentId={9756BAEB-91C8-4CD8-BEAB-C52B4E1378D8},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:735]: Executing op: ComponentUnregister(ComponentId={F1D24DEE-A239-4F81-9FC5-B010AA4A6CE1},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:735]: Executing op: ComponentUnregister(ComponentId={709A7AC0-8C5B-4676-A086-18314457D6F5},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:736]: Executing op: ComponentUnregister(ComponentId={B3902867-9241-4A6E-B30C-1E0E39537FDC},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:736]: Executing op: ComponentUnregister(ComponentId={B624692C-5C9E-4DC4-96B2-AC1E135D88D0},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:737]: Executing op: ComponentUnregister(ComponentId={9C6CBCCB-9F43-4398-AD9B-A54C7CF23760},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:737]: Executing op: ComponentUnregister(ComponentId={D57053F2-FAB1-425B-8478-DEBDD2C5AB0C},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:738]: Executing op: ComponentUnregister(ComponentId={A4F6C16F-5AE5-4777-ABBC-BED10BE6584B},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:738]: Executing op: ComponentUnregister(ComponentId={EF86E63C-6F2F-4721-9667-520462C12069},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:738]: Executing op: ComponentUnregister(ComponentId={1098F89A-728E-4901-9C0F-217AE08AAF10},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:739]: Executing op: ComponentUnregister(ComponentId={9D96A4B9-5A52-4232-9BE8-720AB55DC42D},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:739]: Executing op: ComponentUnregister(ComponentId={20BC7202-A6B6-4D50-9252-4A96E4AA7188},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:740]: Executing op: ComponentUnregister(ComponentId={C74ED652-9949-48BA-9A90-1322250B3D17},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:740]: Executing op: ComponentUnregister(ComponentId={89379739-0BB9-4FF1-9099-BE6B950148E9},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:740]: Executing op: ComponentUnregister(ComponentId={C6222ED7-1DF4-417C-B0FA-AA64A599BACB},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:741]: Executing op: ComponentUnregister(ComponentId={DDD7F283-17A3-459F-B9A8-FFF9F80B470D},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:741]: Executing op: ComponentUnregister(ComponentId={39FCE408-69E2-4137-AA6B-CE6F594BD4AD},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:742]: Executing op: ComponentUnregister(ComponentId={29BF0827-AADC-4F34-B869-B59671BAB599},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:742]: Executing op: ComponentUnregister(ComponentId={83C9CDA0-F047-4C16-8645-68408D929C8F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:742]: Executing op: ComponentUnregister(ComponentId={B12707F1-A1DB-459F-B5BD-0695C7750771},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:743]: Executing op: ComponentUnregister(ComponentId={80CDDCB7-F7E7-41B9-A95B-944CF27A8F59},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:743]: Executing op: ComponentUnregister(ComponentId={B8E51E69-BC53-44F3-B084-DF45C9A93130},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:744]: Executing op: ComponentUnregister(ComponentId={9C97A67C-F2BB-4B3B-9288-E6E47D84D22D},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:744]: Executing op: ComponentUnregister(ComponentId={575BF12E-5CC2-4E8B-AAA9-522E71A16132},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:745]: Executing op: ComponentUnregister(ComponentId={C43D8E95-2460-4B86-B2C9-D3B8A99B812F},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:745]: Executing op: ComponentUnregister(ComponentId={578AABDE-4943-4FB3-A313-066A9E1ACCE7},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:745]: Executing op: ComponentUnregister(ComponentId={FFB89EC9-C298-4DF7-91AE-F0CB886563B4},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:746]: Executing op: ComponentUnregister(ComponentId={0C035EAB-67D5-4653-810A-67D4950323F2},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:746]: Executing op: ComponentUnregister(ComponentId={722871AB-72FE-47BF-80EE-01C4D95B7325},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:747]: Executing op: ComponentUnregister(ComponentId={644A67D6-1543-481B-995A-5E2673234E79},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=1,) MSI (s) (F8:F0) [14:17:29:747]: Executing op: ComponentUnregister(ComponentId={3B50AFB9-BCA3-45B2-9F27-2D555D602BF6},ProductKey={73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1},BinaryType=0,) MSI (s) (F8:F0) [14:17:29:748]: Executing op: ActionStart(Name=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,,) MSI (s) (F8:F0) [14:17:29:748]: Executing op: CustomActionRollback(Action=SetInstallStateSuccess_RB.17E5C180_F281_4425_9348_3E891E7F8D1F,ActionType=3329,Source=BinaryData,Target=SetInstallStateFailed,) MSI (s) (F8:A4) [14:17:29:751]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI498A.tmp, Entrypoint: SetInstallStateFailed MSI (s) (F8:F0) [14:17:30:551]: Executing op: ActionStart(Name=CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F,Description=Closing UI in all active sessions,) MSI (s) (F8:F0) [14:17:30:551]: Executing op: ActionStart(Name=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (F8:F0) [14:17:30:552]: Executing op: CustomActionRollback(Action=IfPendingRenForceReboot_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=3329,Source=BinaryData,Target=IfPendingFileRenamesForceReboot,) MSI (s) (F8:94) [14:17:30:554]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4CA7.tmp, Entrypoint: IfPendingFileRenamesForceReboot ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB39.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB4A.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB4B.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB7B.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB8B.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB8C.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB9D.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB9E.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBCE.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBCF.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBD0.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBD1.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBE1.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF2.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF3.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF4.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC42.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC53.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDD02.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDD03.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDBF.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDC0.tmp" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E8.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIE727.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIE728.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\CCIE748.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Administrator\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\All Users\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Default User\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\IBM_USER\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\kmitchell\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\kpm\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\Public\AppData\Local\Microsoft\Outlook\extend.dat" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\PROGRA~1\COMMON~1\SYMANT~1\SEVINS~1.EXE" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\PROGRA~1\COMMON~1\SYMANT~1" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\PROGRA~1\COMMON~1\SYMANT~1" TO "" ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\sevinst0.exe" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Common Files\Symantec Shared\TBDA5A5.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Common Files\Symantec Shared\TBDA5D5.tmp" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate\MSVCP71.DLL" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate\MSVCR71.DLL" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate\ProductRegCom_3_3.DLL" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate\PSLuComServer_3_3.DLL" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Users\KMITCH~1\AppData\Local\Temp\LUInit.exe" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: Pending op: FROM "\??\C:\Program Files (x86)\Symantec\LiveUpdate\PSLuComServer_3_3.dll" TO "" ADMINMOVEFILES: File exists; Pending delete operation found. ADMINMOVEFILES: CheckForAnyPendingFileOperations returned true. MSI (s) (F8:F0) [14:17:30:658]: Executing op: ActionStart(Name=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,,) MSI (s) (F8:F0) [14:17:30:659]: Executing op: CustomActionRollback(Action=CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90,ActionType=1281,Source=BinaryData,Target=CleanupTempDirs,CustomActionData=C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\) MSI (s) (F8:18) [14:17:30:661]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI4D15.tmp, Entrypoint: CleanupTempDirs ADMINMOVEFILES: CleanupTempDirs: Starting... ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\IPSDef.zip ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\ ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\0x0409.ini ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\AHS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH64.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH64LU.reg ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH64LUR.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHCfg.grd ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHCfg.sig ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHCfg.spm ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHClean.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COHDLU.reg ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\coh_mon.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH_Mon.inf ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\COH_Mon.sys ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\rmt.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\sesHlp.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\sh0008.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64\wds.dat ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\COH64 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\SyKnAppS.grd ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\SyKnAppS.sig ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\SyKnAppS.spm ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\ccL608.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\ccL60U8.dll ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\Global Exceptions ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\Global Exceptions\GEDataStore.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\Global Exceptions ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBCONN.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBENG.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine\SUBUPDT.exe ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SAVSubmissionEngine ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.grd ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.sig ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests\SAVSubInst.spm ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\SPManifests ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared\vpmsece.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common\Symantec Shared ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\Common Client ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\Common Client\ccL60.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\Common Client\ccL60U.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\Common Client ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared\sevinst64x86.exe ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64\Symantec Shared ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Common64 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\CommonAppData ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\CommonAppData\patch25.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\CommonAppData\SyKnAppS.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\CommonAppData ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\IPSDef.zip ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\LUCHECK.EXE ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\LUSETUP.EXE ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\msl.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\MSLight.grd ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\MSLight.sig ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\MSLight.spm ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\packlist.xml ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\AvPluginImpl.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Checksum.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Cliproxy.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\cltdef.dat ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\CMCDIR ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\CMCDIR\AVMan.plg ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\CMCDIR\NacManager.plg ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\CMCDIR ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ControlAP.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\COUNTRY.DAT ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\DataMan.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Dec3.cfg ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\default.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Default.hst ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\deuParser.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\DoScan.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\dot1xtray64.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\DWHWizrd.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\dwLdPntScan.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ExchngUI.ocx ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\gdiplus.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\GUProxy.plg ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Help ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Help\ClientHelp.chm ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Help ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\HPPProtectionProviderUI.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\I2ldvp3.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IdsTrafficPipe.dll ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IU ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IU\DefUDply.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IU\LuAuth.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\IU ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LDDateTm.ocx ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LDVPCtls.ocx ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LDVPDlgs.ocx ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ldvpui.ocx ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\License.rtf ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LotNtsUI.ocx ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LuaWrap.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LuHstEdt.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\LuMan.plg ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ManagedUnloader.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ManagedUnloader64.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\moniker.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\NAVNTUTL.DLL ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Netport.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\nlnhook.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\nLNVP.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\nnewdefs.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\notesext.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\patch25d.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PatchWrap.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PatchWrap64PS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PatchWrapPS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PLATFORM.DAT ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\protection.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ProtectionProviderPS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ProtectionProviderPS64.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ProtectionUtil.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\ProtectionUtilSurrogate.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\PSSensor.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\qscomm32.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\QsInfo.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\qspak32.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\RasSymEap64.dll ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ActaRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\AVManRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ControlAPRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\DevManRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\DoScanRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\DWHWizrdRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ExchngUIRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\GUProxyRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\HPPProtectionProviderUIRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\IMailRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\IMailUIRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LDDateTmRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LDVPCtlsRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LDVPDlgsRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LDVPUIRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LotNtsUIRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\LUManRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\NetportRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\notesextRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ProtectionUtilRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\PScanRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SavMainUIRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SAVSubmitterRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\ScanDlgsRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\sfmanRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SgHIRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SLICWrapRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\smcGuiRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SmcRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SpNetRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SSHelperRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SUBRES.loc ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SyLinkRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SymCorpUIRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SymProtectStorageRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\SymProtectUIRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\TseConfigRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\tseRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\vpmseceRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\VpshellRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\WebShellRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033\WSCSavNotifierRes.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res\1033 ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\res ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Rtvscan.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\RTVScanPS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\RTVScanPS64.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\RtvStart.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SAVCProd.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SavMainUI.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SAVSesHlp.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SAVSubmitter.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SavUI.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SCANCFG.DAT ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\scandlgs.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\sdi.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SDPCK32I.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SDSNAPSX.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SepLuCallback.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\serdef.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SescLU.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SescLU64PS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SescLUPS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\sfConfig.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\sgConfig.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SgHI.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Smc.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SmcGui.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SNAC64.EXE ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SpNet.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SSHelper.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SSSensor.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SyLink.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SyLink.xml ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SyLog.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymCorpUI.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymDelta.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymNAPSHAgent64.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymProtectStorage.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymProtectUI.ocx ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SymRasMan64.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\SystemSnapshotRules.bin ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2.inf ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2.sys ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2m.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Teefer2_m.inf ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\tfman.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\Trident.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\tse.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\tseConfig.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\TseConfigRes.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\TSysConf.xml ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\vpshell2.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\webshell.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\WGX64.SYS ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\WGXMAN64.DLL ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\WinLogoutNotifier.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\wpsman.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\WSCSAvNotifier.exe ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\XDelta ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\XDelta\xdelta3.exe ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP\XDelta ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec\SEP ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files\Symantec ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\program files ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccALEng.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccAlert.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccApp.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccCmn62.grd ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccCmn62.sig ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccCmn62.spm ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccErrDsp.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccEvtCli.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccEvtMgr.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccEvtPlg.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccInst.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccL60.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccL60U.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\CCLGVIEW.CHM ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccLgView.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccProd.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccProSub.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccScanW.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSet.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSetEvt.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSetMgr.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSetPlg.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSvc.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccSvcHst.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccVrTrst.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ccWebWnd.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\dec_abi.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\dec_abi.grd ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\dec_abi.sig ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\dec_abi.spm ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\DefUtDCD.dll ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtsp64.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtsp64.inf ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtsp64.sys ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspl64.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspl64.inf ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspl64.sys ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspx64.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspx64.inf ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers\srtspx64.sys ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\Drivers ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\ecmldr32.DLL ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcAlert.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcApp.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcErrDsp.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcLgView.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\rcSvcHst.dll ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest\srt.grd ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest\srt.sig ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest\srt.spm ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\Manifest ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP\SavRT32.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP\Srtsp32.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP\srtUnin.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE\SRTSP ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist\SYMSHARE ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64\ccInst64.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64\ccSet.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64\ccSvc.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64\ccVrTrst.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Redist64 ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\sdi.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\serdef.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\setAid.ini ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\setup.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\setup.ini ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\smcinst.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\SsaWrapper.exe ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\SyLink.xml ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Symantec AntiVirus Win64.msi ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\Ansi ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\Ansi\atl71.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\Ansi ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\atl71.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\FwsVpn.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\msvcp71.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\msvcr71.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32\SnacNp.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System32 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\drivers ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\drivers\WPSDRVnt.sys ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\drivers ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\SnacNp.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64\SymVPN.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\System64 ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\vdefhub.zip ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\Ansi ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\Ansi\ATL80.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\Ansi ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\ATL80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80CHS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80CHT.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80DEU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80ENU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80ESP.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80FRA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80ITA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80JPN.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80KOR.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfc80u.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\mfcm80u.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\msvcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\msvcp80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32\msvcr80.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\system32 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\53t3z6j5.7ag ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\53t3z6j5.7ag\ATL80.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\53t3z6j5.7ag ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80CHS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80CHT.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80DEU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80ENU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80ESP.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80FRA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80ITA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80JPN.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if\mfc80KOR.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5705gf63.if ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8\mfc80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8\mfc80u.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8\mfcm80u.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\5z1v718o.6n8 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag\ATL80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\73t3z6j5.7ag ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80CHS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80CHT.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80DEU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80ENU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80ESP.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80FRA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80ITA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80JPN.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if\mfc80KOR.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7705gf63.if ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7nsgfp8w.psd ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7nsgfp8w.psd\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7nsgfp8w.psd ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\mfc80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\mfc80u.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\mfcm80u.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\7z1v718o.6n8 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4\msvcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4\msvcp80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4\msvcr80.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\92rg91xw.1p4 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\msvcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\msvcp80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\msvcr80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\b2rg91xw.1p4 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\bucehzk2.whc ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\bucehzk2.whc\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\bucehzk2.whc ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\fhli75q7.p9i ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\fhli75q7.p9i\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\fhli75q7.p9i ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\j4auwzcy.rsh ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\j4auwzcy.rsh\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\j4auwzcy.rsh ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2\mfc80u.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2\mfcm80u.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lrmcncs6.tn2 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lvdlei3o.taa ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lvdlei3o.taa\ATL80.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\lvdlei3o.taa ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Manifests ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\n3oqdoe3.l2 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\n3oqdoe3.l2\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\n3oqdoe3.l2 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\mfc80u.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2\mfcm80u.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nrmcncs6.tn2 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa\ATL80.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\nvdlei3o.taa ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80CHT.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80DEU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ENU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ESP.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80FRA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80ITA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80JPN.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6\mfc80KOR.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\pefn04mk.ve6 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\6nsgfp8w.psd ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\6nsgfp8w.psd\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\6nsgfp8w.psd ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\aucehzk2.whc ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\aucehzk2.whc\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\aucehzk2.whc ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ehli75q7.p9i ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ehli75q7.p9i\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ehli75q7.p9i ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\i4auwzcy.rsh ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\i4auwzcy.rsh\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\i4auwzcy.rsh ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\m3oqdoe3.l2\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\m3oqdoe3.l2 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\u1sw1o0k.9hi ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\uxgs54we.kj4 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\uxgs54we.kj4\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\uxgs54we.kj4 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ywubcbxg.etb ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ywubcbxg.etb\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies\ywubcbxg.etb ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\Policies ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHS.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80CHT.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80DEU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80ENU.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80ESP.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80FRA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80ITA.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80JPN.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\mfc80KOR.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\refn04mk.ve6 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcp80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi\msvcr80.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\tlv6b2rp.6fi ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\v1sw1o0k.9hi ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\v1sw1o0k.9hi\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\v1sw1o0k.9hi ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcm80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcp80.dll ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi\msvcr80.dll ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vlv6b2rp.6fi ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vxgs54we.kj4 ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vxgs54we.kj4\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\vxgs54we.kj4 ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\zwubcbxg.etb ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.cat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\zwubcbxg.etb\8.0.50727.762.policy ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs\zwubcbxg.etb ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows\winsxs ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\Windows ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\ ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\sdi.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\serdef.dat ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\SyLink.xml ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\ ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\ ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\LUCHECK.EXE ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\LUSETUP.EXE ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\ ADMINMOVEFILES: Folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\ ADMINMOVEFILES: Pattern: *.* ADMINMOVEFILES: Deleting File: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\vdefhub.zip ADMINMOVEFILES: Removed folder: C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\ MSI (s) (F8:F0) [14:17:32:949]: Executing op: ActionStart(Name=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (F8:F0) [14:17:32:950]: Executing op: CustomActionRollback(Action=SetOneTimeUpdateCookie_RB.93C43188_D2F5_461E_B42B_C3A2A318345C,ActionType=1281,Source=BinaryData,Target=SetOneTimeUpdateCookie_RB,) MSI (s) (F8:80) [14:17:32:956]: Invoking remote custom action. DLL: C:\Windows\Installer\MSI560B.tmp, Entrypoint: SetOneTimeUpdateCookie_RB MSI (s) (F8:F0) [14:17:33:014]: Executing op: ActionStart(Name=DisableCancelButton.93C43188_D2F5_461E_B42B_C3A2A318345C,,) MSI (s) (F8:F0) [14:17:33:014]: Executing op: End(Checksum=0,ProgressTotalHDWord=0,ProgressTotalLDWord=0) MSI (s) (F8:F0) [14:17:33:014]: Error in rollback skipped. Return: 5 MSI (s) (F8:F0) [14:17:33:038]: Note: 1: 2318 2: MSI (s) (F8:F0) [14:17:33:038]: Calling SRSetRestorePoint API. dwRestorePtType: 13, dwEventType: 103, llSequenceNumber: 145, szDescription: "". MSI (s) (F8:F0) [14:17:33:040]: The call to SRSetRestorePoint API succeeded. Returned status: 0. MSI (s) (F8:F0) [14:17:33:040]: Unlocking Server MSI (s) (F8:F0) [14:17:33:046]: PROPERTY CHANGE: Deleting UpdateStarted property. Its current value is '1'. Action ended 14:17:33: INSTALL. Return value 3. Property(S): DiskPrompt = [1] Property(S): UpgradeCode = {F7BE9C8A-C2E6-470D-B703-0A1845E6FF8C} Property(S): CostingComplete = 1 Property(S): VersionNT = 601 Property(S): TARGETDIR = C:\ Property(S): ALLUSERSPROFILE = C:\ Property(S): SYSTEM32TEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\System32\ Property(S): ANSITEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\System32\Ansi\ Property(S): WINSYS32TEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\System32\ Property(S): ANSIWINSYS32TEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\System32\Ansi\ Property(S): AdminToolsFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ Property(S): AppDataFolder = C:\Users\kmitchell\AppData\Roaming\ Property(S): SYMANTEC = C:\ProgramData\Symantec\ Property(S): CACHED_INSTALLS = C:\ProgramData\Symantec\Cached Installs\ Property(S): SEPTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\ Property(S): CMCDIRTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\CMCDIR\ Property(S): SYMANTECTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\ Property(S): COH32TEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\COH32\ Property(S): COMMONAPPDATATEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\CommonAppData\ Property(S): COMMONTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\ Property(S): SYMANTEC_SHARED64 = C:\Program Files\Common Files\Symantec Shared\ Property(S): COMMON_CLIENT = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): CommonAppDataFolder = C:\ProgramData\ Property(S): CommonFiles64Folder = C:\Program Files\Common Files\ Property(S): CommonFilesFolder = C:\Program Files (x86)\Common Files\ Property(S): SEA = C:\Program Files (x86)\Symantec\SEA\ Property(S): DOWNLOAD_SEA = C:\Program Files (x86)\Symantec\SEA\Download\ Property(S): SPA = C:\Program Files (x86)\Symantec\SPA\ Property(S): DOWNLOAD_SPA = C:\Program Files (x86)\Symantec\SPA\Download\ Property(S): SYSTEM64 = C:\Windows\system32\ Property(S): DRIVERS64 = C:\Windows\system32\Drivers\ Property(S): REDISTTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\ Property(S): DRIVERSREDISTTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\Drivers\ Property(S): DRIVERSSYSTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\System32\drivers\ Property(S): DRIVERSTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Drivers\ Property(S): DesktopFolder = C:\Users\Public\Desktop\ Property(S): SYSTEM32 = C:\Windows\SysWOW64\ Property(S): Drivers32 = C:\Windows\SysWOW64\Drivers\ Property(S): FavoritesFolder = C:\Users\kmitchell\Favorites\ Property(S): FontsFolder = C:\Windows\Fonts\ Property(S): SYMSHAREDTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\ Property(S): GLOBALTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\Global Exceptions\ Property(S): GlobalAssemblyCache = C:\ Property(S): HELPTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\Help\ Property(S): INSTALLDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): I2_LDVPVDB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): SYMANTECPF = C:\Program Files (x86)\Symantec\ Property(S): SEVENPOINTFIVE = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): LOGS = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LocalAppDataFolder = C:\Users\kmitchell\AppData\Local\ Property(S): SYMSHAREREDISTTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\ Property(S): MANIFESTREDISTTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\Manifest\ Property(S): SYMSHARETEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\ Property(S): MANIFESTTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\MANIFEST\ Property(S): MANIFESTTEMPROOT = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Manifest\ Property(S): MyPicturesFolder = C:\Users\kmitchell\Pictures\ Property(S): PROGRAMFILESTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\ Property(S): PersonalFolder = C:\Users\kmitchell\Documents\ Property(S): ProgramFiles64Folder = C:\Program Files\ Property(S): ProgramFilesFolder = C:\Program Files (x86)\ Property(S): ProgramMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Property(S): RESTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\ Property(S): RES_SEA = C:\Program Files (x86)\Symantec\SEA\res\ Property(S): RES_SPA = C:\Program Files (x86)\Symantec\SPA\res\ Property(S): SAVSUBTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMANTECTEMPPF = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\ Property(S): SYMANTEC_ANTIVIRUS_CORPORATE_EDITION = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVENPOINTFIVE_PRECZ = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPBBCTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\SYMSHARE\SPBBC\ Property(S): SPMANIFESTTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Common\Symantec Shared\SPManifests\ Property(S): SRTSPTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Redist\SYMSHARE\SRTSP\ Property(S): SYMANTEC64 = C:\Program Files\Symantec\ Property(S): TempFolder = C:\Users\KMITCH~1\AppData\Local\Temp\ Property(S): SYMANTEC_ANTIVIRUS = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SystemFolder = C:\Windows\SysWOW64\ Property(S): System64Folder = C:\Windows\system32\ Property(S): SendToFolder = C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\SendTo\ Property(S): SepMenuDir = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): StartMenuFolder = C:\ProgramData\Microsoft\Windows\Start Menu\ Property(S): StartupFolder = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ Property(S): SymantecShared = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): System16Folder = C:\ Property(S): SourceDir = C:\Users\kmitchell\AppData\Local\Temp\Symantec\ Property(S): TENTHREETHREETEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\program files\Symantec\SEP\res\1033\ Property(S): TemplateFolder = C:\ProgramData\Microsoft\Windows\Templates\ Property(S): USERPROFILE = C:\ Property(S): WindowsFolder = C:\Windows\ Property(S): WINDOWSINF = C:\Windows\inf\ Property(S): WINDOWSTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\ Property(S): WINSXSTEMP = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\ Property(S): WINSXSTEMP1 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\5z1v718o.6n8\ Property(S): WINSXSTEMPPOLICIES = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\ Property(S): WINSXSTEMP10 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\i4auwzcy.rsh\ Property(S): WINSXSTEMP11 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\m3oqdoe3.l2\ Property(S): WINSXSTEMP12 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\u1sw1o0k.9hi\ Property(S): WINSXSTEMP13 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Policies\uxgs54we.kj4\ Property(S): WINSXSTEMP14 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\refn04mk.ve6\ Property(S): WINSXSTEMP15 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\v1sw1o0k.9hi\ Property(S): WINSXSTEMP16 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\vxgs54we.kj4\ Property(S): WINSXSTEMP3 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\53t3z6j5.7ag\ Property(S): WINSXSTEMP4 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\73t3z6j5.7ag\ Property(S): WINSXSTEMP5 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\92rg91xw.1p4\ Property(S): WINSXSTEMP6 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\b2rg91xw.1p4\ Property(S): WINSXSTEMP7 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\j4auwzcy.rsh\ Property(S): WINSXSTEMP8 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\n3oqdoe3.l2\ Property(S): WINSXSTEMP9 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\pefn04mk.ve6\ Property(S): WINSXSTEMPMANIFESTS = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\Manifests\ Property(S): WINSYSTEMP2 = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec\Windows\winsxs\7z1v718o.6n8\ Property(S): SYSTEM32.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\ Property(S): DRIVERS.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\System32\drivers\ Property(S): DRIVERS1.8787A639_E0C0_469A_9191_D50CD805092B = C:\Windows\system32\drivers\ Property(S): INSTALLDIR.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MsiInstallWps_RB.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MsiInstallWps.8787A639_E0C0_469A_9191_D50CD805092B = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MsiInstallIPSDefs.8787A639_E0C0_469A_9191_D50CD805092B = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\ Property(S): DELAYED_REBOOT_NEEDED = 1 Property(S): IPSDEFFOLDER = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\ Property(S): INSTALLDIR.9DE5D1A8_5B7C_4E34_9639_7F4430409E16 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): IS_COMPLUS_PROGRESSTEXT_COST = Costing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_INSTALL = Installing COM+ application: [1] Property(S): IS_COMPLUS_PROGRESSTEXT_UNINSTALL = Uninstalling COM+ application: [1] Property(S): OnOff = #1 Property(S): SYMANTEC_SHARED.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.C7E4FD1C_488B_4B66_B373_74C8326FC7BE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CommonAppDataFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\ Property(S): Symantec64Root.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): Symantec64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\ Property(S): SystemFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\ Property(S): CommonFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\ Property(S): Symantec_Shared64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): LiveUpdate64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\ Property(S): drivers64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Windows\SysWOW64\drivers\ Property(S): COH64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(S): SPManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): ProgramFilesFolder.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\ Property(S): LuRegManifests64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\ Property(S): Static64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\ProgramData\Symantec\LiveUpdate\LuRegManifests\Static\ Property(S): SetLUInfo64.DD672C28_4216_4DEF_980E_970B569C3C55 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\;C:\ProgramData\Symantec\ Property(S): Date = 8/2/2011 Property(S): VersionNT64 = 601 Property(S): SYMANTEC_SHARED.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): COH.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\COH\ Property(S): INSTALLDIR.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SPMANIFESTS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.B7B91494_3F55_48E5_9924_9A43E4A1C3C1 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): RES.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.FACFC706_CC7F_45A0_BBD1_147D6D195CEB = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC_SHARED.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ Property(S): SPMANIFESTS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\ Property(S): SYKNAPPS.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\ Property(S): UPDATES.00D28D69_7655_4AAF_9123_64F252E970D0 = C:\ProgramData\Symantec\SyKnAppS\Updates\ Property(S): SyKnAppSUnRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUnRegTech.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSFinalCleanUp.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRemovePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSDecRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRegForLURB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRegForLU.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSWritePathRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSWritePath.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSIncRefCountRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSIncRefCount.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddRevisionRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddRevision.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddDllSeqNumRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSAddDllSeqNum.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateFrozenDllRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateFrozenDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSEraserToCAVRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSEraserToCAV.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateLUDataRB.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSUpdateLUData.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): SyKnAppSRemoveFrozenOldDll.00D28D69_7655_4AAF_9123_64F252E970D0 = 0#0#0##SAV#0#0###### Property(S): WinSxsDirectory.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_ca3f79d486b08636\ Property(S): payload.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21\ Property(S): WinSxsManifests.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir_ul.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(S): payload.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_a08e3f24\ Property(S): payload.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_a08f3f5d\ Property(S): policydir.8.0.50727.89.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_a08f3f5e\ Property(S): policydir.8.0.50727.93.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir.8.0.50727.94.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_a08f3f5f\ Property(S): payload.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_a08f3f60\ Property(S): policydir.8.0.50727.95.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_a08f3f61\ Property(S): policydir.8.0.50727.96.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_a08f3f62\ Property(S): policydir.8.0.50727.97.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_a08f3f63\ Property(S): policydir.8.0.50727.98.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_fac1fbd2\ Property(S): policydir.8.0.50727.99.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_fac1fbd3\ Property(S): policydir.8.0.50727.100.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_fac1fbd5\ Property(S): policydir.8.0.50727.101.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_fac1fbd6\ Property(S): policydir.8.0.50727.103.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_facafe0c\ Property(S): policydir.8.0.50727.104.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): payload.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54\ Property(S): policydir.8.0.50727.193.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): policydir.8.0.50727.762.837BF1EB_D770_94EB_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_8b30cde6\ Property(S): ALLUSERS = 1 Property(S): WinSxsDirectory.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_11ecb0ab9b2caf3c\ Property(S): payload.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_6e805841\ Property(S): WindowsFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.89.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6e845944\ Property(S): payload.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6e85597e\ Property(S): payload.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6e85597d\ Property(S): policydir.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): ANSIFolder.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): policydir.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6e85597f\ Property(S): payload.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6e855980\ Property(S): payload.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6e855983\ Property(S): payload.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6e855981\ Property(S): payload.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6e855982\ Property(S): payload.8.0.50727.100.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c8b815f2\ Property(S): policydir.8.0.50727.95.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.101.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c8b815f3\ Property(S): policydir.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.104.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c8b815f6\ Property(S): payload.8.0.50727.103.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c8b815f5\ Property(S): policydir.8.0.50727.93.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir_ul.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): payload.8.0.50727.193.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c8c1182c\ Property(S): policydir.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.99.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.98.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.97.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): payload.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474\ Property(S): policydir.8.0.50727.94.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.762.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): policydir.8.0.50727.96.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_2b722bc6\ Property(S): WinSxsDirectory.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_465807b554eb9197\ Property(S): WinSxsPolicies.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): WindowsFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_e48dfb28\ Property(S): policydir.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir_ul.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(S): policydir.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.94.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_e492fc65\ Property(S): policydir.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.89.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_e491fc2b\ Property(S): policydir.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.93.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_e492fc64\ Property(S): policydir.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): policydir.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.95.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_e492fc66\ Property(S): payload.8.0.50727.96.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_e492fc67\ Property(S): policydir.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_beca5f1f\ Property(S): payload.8.0.50727.97.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_e492fc68\ Property(S): payload.8.0.50727.98.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_e492fc69\ Property(S): payload.8.0.50727.99.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_e492fc6a\ Property(S): payload.8.0.50727.100.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_3ec5b8d9\ Property(S): payload.8.0.50727.101.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_3ec5b8da\ Property(S): payload.8.0.50727.103.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_3ec5b8dc\ Property(S): payload.8.0.50727.104.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_3ec5b8dd\ Property(S): payload.8.0.50727.193.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_3ecebb13\ Property(S): payload.8.0.50727.762.51B6FD4C_6551_1104_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_41c0175b\ Property(S): WinSxsDirectory.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.762_none_8e053e8c6967ba9d\ Property(S): WinSxsPolicies.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): WindowsFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_b2841548\ Property(S): policydir.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir_ul.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): policydir.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.94.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_b2891685\ Property(S): policydir.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.89.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_b288164b\ Property(S): policydir.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.93.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_b2891684\ Property(S): policydir.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): policydir.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.95.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_b2891686\ Property(S): payload.8.0.50727.96.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_b2891687\ Property(S): policydir.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_x-ww_5f0bbcff\ Property(S): payload.8.0.50727.97.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_b2891688\ Property(S): payload.8.0.50727.98.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_b2891689\ Property(S): payload.8.0.50727.99.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_b289168a\ Property(S): payload.8.0.50727.100.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_0cbbd2f9\ Property(S): payload.8.0.50727.101.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_0cbbd2fa\ Property(S): payload.8.0.50727.103.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_0cbbd2fc\ Property(S): payload.8.0.50727.104.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_0cbbd2fd\ Property(S): payload.8.0.50727.193.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_0cc4d533\ Property(S): payload.8.0.50727.762.66332652_9C28_58B1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_0fb6317b\ Property(S): CMCDIR = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CONTENTCACHE.17E5C180_F281_4425_9348_3E891E7F8D1F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ContentCache\ Property(S): PACKAGECACHEDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\ Property(S): RES.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SMCLU.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SmcLU\ Property(S): SYMANTEC_SECURITY.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SPA_INSTALLDIR.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\ Property(S): SysWOW64 = C:\Windows\SysWOW64\ Property(S): CloseUI.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Users\KMITCH~1\AppData\Local\Temp\\closeui.exe Property(S): DeleteRuntimeFilesINST.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CacheInstallPrep.17E5C180_F281_4425_9348_3E891E7F8D1F = {73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}|C:\Users\kmitchell\AppData\Local\Temp\Symantec\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\ Property(S): ApplyCustomPolicies.17E5C180_F281_4425_9348_3E891E7F8D1F = 1|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\|C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): MSIAddWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIAddWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): UpdateProductVersion.17E5C180_F281_4425_9348_3E891E7F8D1F = 11.0.6100.645 Property(S): WriteMonikerDatSig.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\moniker.dat|SOFTWARE\Symantec\Symantec Endpoint Protection\Content|Signature Property(S): DelayRebootAndLU.17E5C180_F281_4425_9348_3E891E7F8D1F = 3|1|1|ReallySuppress| Property(S): CacheInstallFinal_RB.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\ Property(S): CacheInstallFinal.17E5C180_F281_4425_9348_3E891E7F8D1F = {73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\|C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\ Property(S): SDIDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Users\kmitchell\AppData\Local\Temp\Symantec\sdi.dat Property(S): SERDEFDATFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Users\kmitchell\AppData\Local\Temp\Symantec\serdef.dat Property(S): SPMXMLFOUND.17E5C180_F281_4425_9348_3E891E7F8D1F = C:\Users\kmitchell\AppData\Local\Temp\Symantec\SyLink.xml Property(S): CACHEINSTALL = 1 Property(S): CMC_PRODUCT_BUILD = #184549856 Property(S): CMC_PRODUCT_VERSION = 11.0 Property(S): HaveUninstallPassword = 1 Property(S): MIGRATESETTINGS = 1 Property(S): REBOOT = ReallySuppress Property(S): ORGINAL_REBOOT_PROP = ReallySuppress Property(S): ProductVersion = 11.0.6100.645 Property(S): ProductCode = {73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1} Property(S): INSTALLCACHETEMPDIR = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\ Property(S): POLICYTEMPFOLDER = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\ Property(S): MIGRATIONFOLDER = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\ Property(S): CCINSTALLDIR.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): Help1.AC4F6488_7497_4E71_882E_6FCAC70981F6 = C:\Program Files (x86)\Common Files\Symantec Shared\Help\ Property(S): Symantec_Shared.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.538DD692_7153_4092_B920_08C862D08386 = C:\Program Files (x86)\Common Files\ Property(S): Symantec.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\ Property(S): Common_Client.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\Symantec\Common Client\ Property(S): CommonAppDataFolder.538DD692_7153_4092_B920_08C862D08386 = C:\ProgramData\ Property(S): DeleteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp Property(S): DeleteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE688.tmp Property(S): DeleteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp Property(S): DeleteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE678.tmp Property(S): UpdateSCMForSvcHst.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE748.tmp Property(S): WriteCcServiceRegistryRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E8.tmp Property(S): WriteCcServiceRegistryRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp Property(S): WriteCcServiceRegistry.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE6E7.tmp Property(S): WriteCcServiceSettingsRepair.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE728.tmp Property(S): WriteCcServiceSettingsRol.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE727.tmp Property(S): WriteCcServiceSettings.D9F570F7_4F5A_41B0_9D99_89851EE85080 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIE727.tmp Property(S): StartEventLogService_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDC0.tmp Property(S): StartEventLogService.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDDBF.tmp Property(S): WriteCcSettingsTables_Rol.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDD03.tmp Property(S): WriteCcSettingsTables.03FE01CF_295E_4354_A292_7DC4A810E0DA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDD02.tmp Property(S): Temp.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\ProgramData\Symantec\Common Client\Temp\ Property(S): DeleteServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp Property(S): DeleteServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp Property(S): InstallRegInstApps_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC53.tmp Property(S): InstallRegInstApps.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC42.tmp Property(S): DeletePreviousServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp Property(S): DeletePreviousServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC64.tmp Property(S): AddServiceGroup_Rol.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC65.tmp Property(S): AddServiceGroup.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDC65.tmp Property(S): CCVER = 106.5.2.3 Property(S): CCAPPINSTALLING.18376EA1_A7B1_41ED_A75C_CD6FAB0434AA = 1 Property(S): Symantec_Shared.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\ Property(S): Manifests.36948328_55DA_46B6_83BE_D004EF7F2582 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): Symantec_Shared.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\ Property(S): Common_Client.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): RemoveInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF4.tmp Property(S): RemoveInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF2.tmp Property(S): SetupInstAppsCcInst64Rol.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBF3.tmp Property(S): SetupInstAppsCcInst64.6CA3616B_58CE_4E58_BA05_8281C7ACF9BB = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBE1.tmp Property(S): CommonFilesFolder.BF6FF7BD_CEB9_4E46_A42A_F2D66B1408DE = C:\Program Files (x86)\Common Files\ Property(S): Common_Client.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBD1.tmp Property(S): RemoveInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBCF.tmp Property(S): SetupInstAppsCcSetRol.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBD0.tmp Property(S): SetupInstAppsCcSet.770D966D_6CF3_4F08_A09C_72E7A8AEC7DE = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDBCE.tmp Property(S): RemoveCcSettingsFiles.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): InstallCcSettingsFiles_Rol.D3A883B9_8F94_4E7D_96B6_852388CE5647 = C:\ProgramData\Symantec\Common Client\ Property(S): Common_Client.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB9E.tmp Property(S): RemoveInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB8C.tmp Property(S): SetupInstAppsCcSvcRol.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB9D.tmp Property(S): SetupInstAppsCcSvc.A5A5F4E9_D533_43BF_BB79_E4C05E335221 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB8B.tmp Property(S): RemoveSharedDLLsCcVrTrst.3787EB2A_EDC3_456D_BB1E_2E85C1E6F46E = C:\Program Files (x86)\Common Files\Symantec Shared\ccVrTrst.dll Property(S): Common_Client.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\Common Client\ Property(S): Symantec_Shared.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\Symantec Shared\ Property(S): CommonFiles64Folder.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Program Files\Common Files\ Property(S): RemoveInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB7B.tmp Property(S): RemoveInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB4A.tmp Property(S): SetupInstAppsCcVrTrstRol.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB4B.tmp Property(S): SetupInstAppsCcVrTrst.24097346_06F6_45A0_9B43_9BB3B51B1527 = C:\Users\KMITCH~1\AppData\Local\Temp\CCIDB39.tmp Property(S): Symantec_Shared.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\ Property(S): CCINSTALLDIR_WebWnd.58B3CBD8_773E_456F_B761_5F9C67C2E7B1 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): APPS_TEST = 1 Property(S): WinSxsPolicies.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): WinSxsDirectory.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(S): payload.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad\ Property(S): WinSxsManifests.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): policydir.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir_ul.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(S): policydir.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3fee51b0\ Property(S): policydir.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.93.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_3fef51e9\ Property(S): policydir.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.89.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.95.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_3fef51eb\ Property(S): payload.8.0.50727.94.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_3fef51ea\ Property(S): policydir.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): policydir.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.96.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_3fef51ec\ Property(S): policydir.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.97.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_3fef51ed\ Property(S): policydir.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.98.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_3fef51ee\ Property(S): payload.8.0.50727.99.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_3fef51ef\ Property(S): payload.8.0.50727.100.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_9a220e5e\ Property(S): payload.8.0.50727.101.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_9a220e5f\ Property(S): policydir.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_a3e7585a\ Property(S): payload.8.0.50727.103.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_9a220e61\ Property(S): payload.8.0.50727.104.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_9a220e62\ Property(S): payload.8.0.50727.762.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0\ Property(S): payload.8.0.50727.193.844EFBA7_1C24_93B2_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_9a2b1098\ Property(S): WinSxsDirectory.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_10b2f55f9bffb8f8\ Property(S): payload.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd\ Property(S): WindowsFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir_ul.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): policydir.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.89.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_0de46bd0\ Property(S): policydir.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.94.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_0de56c0a\ Property(S): payload.8.0.50727.93.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_0de56c09\ Property(S): policydir.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): policydir.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.95.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_0de56c0b\ Property(S): payload.8.0.50727.96.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_0de56c0c\ Property(S): policydir.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.97.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_0de56c0d\ Property(S): policydir.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.98.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_0de56c0e\ Property(S): payload.8.0.50727.99.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_0de56c0f\ Property(S): policydir.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.100.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6818287e\ Property(S): payload.8.0.50727.101.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6818287f\ Property(S): payload.8.0.50727.103.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_68182881\ Property(S): policydir.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_4428b63a\ Property(S): payload.8.0.50727.104.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_68182882\ Property(S): payload.8.0.50727.193.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_68212ab8\ Property(S): payload.8.0.50727.762.98CB24AD_52FB_DB5F_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700\ Property(S): WinSxsDirectory.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_49e66f4952a1b53b\ Property(S): WinSxsPolicies.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): WindowsFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_83ee0db4\ Property(S): policydir.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir_ul.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(S): policydir.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.94.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_83f30ef1\ Property(S): policydir.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.89.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_83f20eb7\ Property(S): policydir.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.93.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_83f30ef0\ Property(S): policydir.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): policydir.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.95.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_83f30ef2\ Property(S): payload.8.0.50727.96.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_83f30ef3\ Property(S): policydir.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_d780e993\ Property(S): payload.8.0.50727.97.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_83f30ef4\ Property(S): payload.8.0.50727.98.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_83f30ef5\ Property(S): payload.8.0.50727.99.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_83f30ef6\ Property(S): payload.8.0.50727.100.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_de25cb65\ Property(S): payload.8.0.50727.101.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_de25cb66\ Property(S): payload.8.0.50727.103.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_de25cb68\ Property(S): payload.8.0.50727.104.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_de25cb69\ Property(S): payload.8.0.50727.193.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_de2ecd9f\ Property(S): payload.8.0.50727.762.4F6D20F0_CCE5_1492_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_e12029e7\ Property(S): WinSxsDirectory.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_9193a620671dde41\ Property(S): WinSxsPolicies.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): WindowsFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_51e427d4\ Property(S): policydir.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir_ul.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): policydir.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.94.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_51e92911\ Property(S): policydir.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.89.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_51e828d7\ Property(S): policydir.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.93.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_51e92910\ Property(S): policydir.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): policydir.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.95.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_51e92912\ Property(S): payload.8.0.50727.96.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_51e92913\ Property(S): policydir.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773\ Property(S): payload.8.0.50727.97.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_51e92914\ Property(S): payload.8.0.50727.98.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_51e92915\ Property(S): payload.8.0.50727.99.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_51e92916\ Property(S): payload.8.0.50727.100.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_ac1be585\ Property(S): payload.8.0.50727.101.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_ac1be586\ Property(S): payload.8.0.50727.103.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_ac1be588\ Property(S): payload.8.0.50727.104.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_ac1be589\ Property(S): payload.8.0.50727.193.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_ac24e7bf\ Property(S): payload.8.0.50727.762.63E949F6_03BC_5C40_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_af164407\ Property(S): SYMANTEC.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\ Property(S): INSTALLDIR.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): LIVEUPDATE.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(S): InstallLiveUpdate_RB.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\lucheck.exe Property(S): InstallLiveUpdate.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\lucheck.exe Property(S): RegWithLiveUpdate_RB.FF07F38E_78C2_412E_B858_64488E808644 = Remove SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Remove SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Remove SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Remove SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): RegWithLiveUpdate.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): WriteLUProps.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 6100 1 Property(S): RegWithLiveUpdate_CM.FF07F38E_78C2_412E_B858_64488E808644 = Add SESC IPS Signatures Win64 11.0 SymAllLanguages Intrusion Prevention signatures {42B17E5E-4E9D-4157-88CB-966FB4985928} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 Add SESC Virus Definitions Win64 (x64) v11 MicroDefsB.CurDefs SymAllLanguages Antivirus and antispyware definitions {1CD85198-26C6-4bac-8C72-5D34B025DE35} {855BA5F4-6588-4F09-AE61-847E59D08CB0} 3 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Virus Definitions Win64 (x64) v11 Hub SymAllLanguages Antivirus and antispyware definitions {DFB8BBDD-52DE-427e-9EB3-FB7665893221} 0 {EBFFA65F-36DD-4053-8F49-5ADBC646DF88} Add SESC Submission Control Data 11.0 SymAllLanguages Submission Control signatures {4F889C4A-784D-40de-8539-6A29BAA43139} 0 Add SESC AntiVirus Client Win64 11.0 English Symantec Endpoint Protection client {158C024F-3D8B-4bb3-968D-CE5696089EC5} 0 Property(S): WriteLUProps_CM.FF07F38E_78C2_412E_B858_64488E808644 = {1CD85198-26C6-4bac-8C72-5D34B025DE35} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.CURDEFS 0 0 {DFB8BBDD-52DE-427e-9EB3-FB7665893221} SEQ.HUBDEFS 0 0 {158C024F-3D8B-4bb3-968D-CE5696089EC5} SEQ.PATCH 6100 1 Property(S): LUCONFIGURED = 1 Property(S): LUTEMPFOLDER.479D9157_6569_48B2_97C9_6F35A45064AC = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\ Property(S): WinSxsDirectory.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_c46a533c8a667ee7\ Property(S): payload.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2\ Property(S): WinSxsManifests.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir_ul.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(S): policydir.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.89.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_10d4c4b5\ Property(S): policydir.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.93.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_10d5c4ee\ Property(S): policydir.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): policydir.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.94.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_10d5c4ef\ Property(S): payload.8.0.50727.95.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_10d5c4f0\ Property(S): policydir.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.96.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_10d5c4f1\ Property(S): policydir.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.97.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_10d5c4f2\ Property(S): payload.8.0.50727.98.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_10d5c4f3\ Property(S): payload.8.0.50727.99.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_10d5c4f4\ Property(S): payload.8.0.50727.100.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_6b088163\ Property(S): payload.8.0.50727.101.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_6b088164\ Property(S): policydir.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_3b9ad415\ Property(S): payload.8.0.50727.103.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_6b088166\ Property(S): payload.8.0.50727.104.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_6b088167\ Property(S): payload.8.0.50727.193.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_6b11839d\ Property(S): payload.8.0.50727.762.8731EA9C_B0D8_8F16_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5\ Property(S): WinSxsDirectory.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\ Property(S): payload.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_dec6ddd2\ Property(S): WindowsFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir_ul.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): policydir.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.89.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_decaded5\ Property(S): policydir.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): policydir.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.93.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_decbdf0e\ Property(S): payload.8.0.50727.94.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_decbdf0f\ Property(S): policydir.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.95.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_decbdf10\ Property(S): payload.8.0.50727.96.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_decbdf11\ Property(S): policydir.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.97.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_decbdf12\ Property(S): payload.8.0.50727.98.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_decbdf13\ Property(S): policydir.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.99.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_decbdf14\ Property(S): policydir.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_dbdc31f5\ Property(S): payload.8.0.50727.100.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_38fe9b83\ Property(S): payload.8.0.50727.101.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_38fe9b84\ Property(S): payload.8.0.50727.103.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_38fe9b86\ Property(S): payload.8.0.50727.104.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_38fe9b87\ Property(S): payload.8.0.50727.193.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_39079dbd\ Property(S): payload.8.0.50727.762.9BAE13A2_E7AF_D6C3_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05\ Property(S): WinSxsDirectory.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_4267897f5770321e\ Property(S): WinSxsPolicies.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): WindowsFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_54d480b9\ Property(S): policydir.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir_ul.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(S): policydir.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.94.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_54d981f6\ Property(S): policydir.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.89.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_54d881bc\ Property(S): policydir.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.93.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_54d981f5\ Property(S): policydir.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): policydir.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.95.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_54d981f7\ Property(S): payload.8.0.50727.96.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_54d981f8\ Property(S): policydir.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_6f34654e\ Property(S): payload.8.0.50727.97.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_54d981f9\ Property(S): payload.8.0.50727.98.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_54d981fa\ Property(S): payload.8.0.50727.99.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_54d981fb\ Property(S): payload.8.0.50727.100.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_af0c3e6a\ Property(S): payload.8.0.50727.101.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_af0c3e6b\ Property(S): payload.8.0.50727.103.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_af0c3e6d\ Property(S): payload.8.0.50727.104.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_af0c3e6e\ Property(S): payload.8.0.50727.193.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_af1540a4\ Property(S): payload.8.0.50727.762.543B9DD3_E71B_0D13_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_b2069cec\ Property(S): WinSxsDirectory.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8a14c0566bec5b24\ Property(S): WinSxsPolicies.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): WindowsFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_22ca9ad9\ Property(S): policydir.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir_ul.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): policydir.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.94.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_22cf9c16\ Property(S): policydir.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.89.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_22ce9bdc\ Property(S): policydir.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.93.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_22cf9c15\ Property(S): policydir.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): policydir.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.95.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_22cf9c17\ Property(S): payload.8.0.50727.96.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_22cf9c18\ Property(S): policydir.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_x-ww_0f75c32e\ Property(S): payload.8.0.50727.97.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_22cf9c19\ Property(S): payload.8.0.50727.98.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_22cf9c1a\ Property(S): payload.8.0.50727.99.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_22cf9c1b\ Property(S): payload.8.0.50727.100.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_7d02588a\ Property(S): payload.8.0.50727.101.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_7d02588b\ Property(S): payload.8.0.50727.103.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_7d02588d\ Property(S): payload.8.0.50727.104.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_7d02588e\ Property(S): payload.8.0.50727.193.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_7d0b5ac4\ Property(S): payload.8.0.50727.762.68B7C6D9_1DF2_54C1_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_7ffcb70c\ Property(S): WinSxsDirectory.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_fc42961a63b5a82b\ Property(S): payload.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0\ Property(S): WinSxsManifests.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WindowsFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsPolicies.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir_ul.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(S): policydir.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.89.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_6623ddb3\ Property(S): policydir.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): policydir.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.93.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_6624ddec\ Property(S): policydir.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.96.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_6624ddef\ Property(S): payload.8.0.50727.95.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_6624ddee\ Property(S): payload.8.0.50727.94.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_6624dded\ Property(S): payload.8.0.50727.97.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_6624ddf0\ Property(S): policydir.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.98.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_6624ddf1\ Property(S): policydir.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.99.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_6624ddf2\ Property(S): policydir.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.100.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_c0579a61\ Property(S): payload.8.0.50727.101.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_c0579a62\ Property(S): payload.8.0.50727.103.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_c0579a64\ Property(S): policydir.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_86ff9b97\ Property(S): payload.8.0.50727.104.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_c0579a65\ Property(S): payload.8.0.50727.193.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_c0609c9b\ Property(S): payload.8.0.50727.762.608113E0_F3B6_C6EE_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3\ Property(S): WinSxsDirectory.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\ Property(S): payload.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3415f6d0\ Property(S): WindowsFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): WinSxsPolicies.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir_ul.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): policydir.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.89.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_3419f7d3\ Property(S): policydir.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.93.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_341af80c\ Property(S): payload.8.0.50727.94.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_341af80d\ Property(S): policydir.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.95.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_341af80e\ Property(S): policydir.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.96.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_341af80f\ Property(S): policydir.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.97.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_341af810\ Property(S): payload.8.0.50727.98.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_341af811\ Property(S): policydir.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.99.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_341af812\ Property(S): payload.8.0.50727.100.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_8e4db481\ Property(S): policydir.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): policydir.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.101.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_8e4db482\ Property(S): policydir.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2740f977\ Property(S): payload.8.0.50727.103.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_8e4db484\ Property(S): payload.8.0.50727.104.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_8e4db485\ Property(S): payload.8.0.50727.193.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_8e56b6bb\ Property(S): payload.8.0.50727.762.74FD3CE6_2A8D_0E9C_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303\ Property(S): WinSxsDirectory.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_462aa7cec12b7884\ Property(S): WinSxsPolicies.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): WindowsFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_95c4eb17\ Property(S): policydir.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir_ul.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(S): policydir.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.94.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_95c9ec54\ Property(S): policydir.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.89.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_95c8ec1a\ Property(S): policydir.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.93.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_95c9ec53\ Property(S): policydir.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): policydir.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.95.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_95c9ec55\ Property(S): payload.8.0.50727.96.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_95c9ec56\ Property(S): policydir.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_2aad8370\ Property(S): payload.8.0.50727.97.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_95c9ec57\ Property(S): payload.8.0.50727.98.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_95c9ec58\ Property(S): payload.8.0.50727.99.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_95c9ec59\ Property(S): payload.8.0.50727.100.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_effca8c8\ Property(S): payload.8.0.50727.101.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_effca8c9\ Property(S): payload.8.0.50727.103.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_effca8cb\ Property(S): payload.8.0.50727.104.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_effca8cc\ Property(S): payload.8.0.50727.193.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_f005ab02\ Property(S): payload.8.0.50727.762.BDF6E439_056A_10D7_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\amd64_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_f2f7074a\ Property(S): WinSxsDirectory.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\ Property(S): payload_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_8dd7dea5d5a7a18a\ Property(S): WinSxsPolicies.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\ Property(S): policydir.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): WindowsFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\ Property(S): SystemFolder.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\SysWOW64\ Property(S): WinSxsManifests.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Manifests\ Property(S): payload.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_63bb0537\ Property(S): policydir.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir_ul.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): policydir.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.94.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.94_x-ww_63c00674\ Property(S): policydir.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.89.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.89_x-ww_63bf063a\ Property(S): policydir.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.93.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.93_x-ww_63c00673\ Property(S): policydir.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): policydir.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.95.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.95_x-ww_63c00675\ Property(S): payload.8.0.50727.96.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.96_x-ww_63c00676\ Property(S): policydir.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\Policies\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_x-ww_caeee150\ Property(S): payload.8.0.50727.97.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.97_x-ww_63c00677\ Property(S): payload.8.0.50727.98.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.98_x-ww_63c00678\ Property(S): payload.8.0.50727.99.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.99_x-ww_63c00679\ Property(S): payload.8.0.50727.100.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.100_x-ww_bdf2c2e8\ Property(S): payload.8.0.50727.101.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.101_x-ww_bdf2c2e9\ Property(S): payload.8.0.50727.103.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.103_x-ww_bdf2c2eb\ Property(S): payload.8.0.50727.104.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.104_x-ww_bdf2c2ec\ Property(S): payload.8.0.50727.193.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.193_x-ww_bdfbc522\ Property(S): payload.8.0.50727.762.D2730D3F_3C41_5884_FF1F_C8B3B9A1E18E = C:\Windows\winsxs\x86_policy.8.0.Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c0ed216a\ Property(S): HELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\ Property(S): WWHDATA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\ Property(S): COMMON.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\common\ Property(S): WWHELP.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\ Property(S): WWHIMPL.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\ Property(S): COMMON1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\ Property(S): INSTALLDIR.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): HTML.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\html\ Property(S): JS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\ Property(S): HTML1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\html\ Property(S): IMAGES.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\images\ Property(S): IMAGES1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\images\ Property(S): IMAGES2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\images\ Property(S): JAVA.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\ Property(S): JS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\ Property(S): PRIVATE.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\private\ Property(S): PRIVATE1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\java\private\ Property(S): PRIVATE2.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\private\ Property(S): SAVAPFolder.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Symantec Endpoint Protection\ Property(S): SCRIPTS.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\common\scripts\ Property(S): SCRIPTS1.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhelp\wwhimpl\js\scripts\ Property(S): SEARCH.D3AACBD4_BB5F_484C_916D_9EF9010243D0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Help\wwhdata\js\search\ Property(S): DRIVERS.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Windows\system32\Drivers\ Property(S): CMCDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.B20121BB_4581_4D1A_9151_0BAA265253EF = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RestartServices.B20121BB_4581_4D1A_9151_0BAA265253EF = Wlansvc,EapHost Property(S): SYMRASMAN_REGPATH1 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH2 = C:\Windows\system32\rastls.dll Property(S): RASMAN_PATH = C:\Windows\system32\rastls.dll Property(S): SNACNP_HWPROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,webclient Property(S): SNACNP_PROVIDER_REGVALUE = SnacNp,RDPNP,LanmanWorkstation,webclient Property(S): SYMRASMAN_REGPATH1BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH2BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH3 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH3BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH4 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH4BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH5 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH5BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH6 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH6BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH7 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH7BACKUP = C:\Windows\System32\rastls.dll Property(S): SYMRASMAN_REGPATH8 = C:\Windows\system32\rastls.dll Property(S): SYMRASMAN_REGPATH8BACKUP = C:\Windows\System32\rastls.dll Property(S): VC_Configurable_ATL.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(S): Ansi.3643236F_FC70_11D3_A536_0090278A1BB8 = C:\Windows\SysWOW64\ Property(S): INSTALLDIR.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): PrimaryVolumePath = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): WindowsVolume = C:\ Property(S): XDELTA.6C97557D_8E52_4C60_89AF_EDD123458DE0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\XDelta\ Property(S): SYMANTEC_SHARED.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): INSTALLDIR.5D85F9F6_4F0E_4914_B1F7_55875E5A1601 = C:\ Property(S): Symantec_Shared.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\ Property(S): SPManifests.611D9A69_39FC_4998_998E_1ECADF28A979 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): MinimumVersion = 1.2.5 Property(S): INSTALLDIR.87654321_4321_4321_4321_210987654321 = C:\ Property(S): IDCENABLE = 0 Property(S): IDCDATASERVER = exftpp.symantec.com Property(S): IDCDATALOC = /incoming Property(S): IDCDEPLOYMENT = Local Property(S): IDCEXTRAINFO = 0 Property(S): CACHED_INSTALLS_LEGACY = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Cached Installs\ Property(S): INSTALLDIR.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\ Property(S): CompressFolders.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\ProgramData\Symantec\Cached Installs\{73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1}\;0;C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\;0; Property(S): CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90 = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\IPSDefs\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\Cache\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcPolicies\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\CmcSettings\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\LiveUpdate\|C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\ Property(S): HIGHCONTRAST = 0 Property(S): SYMFORCEFAIL = 0 Property(S): SYM_SHARED.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): GE.E1744B13_086F_420A_8044_7463FC999E8E = C:\Program Files (x86)\Common Files\Symantec Shared\Global Exceptions\ Property(S): INSTALLDIR.E1744B13_086F_420A_8044_7463FC999E8E = C:\ Property(S): NEW_DIRECTORY1.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonFilesFolder.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\ Property(S): INSTALLDIR.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): MSL.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\MSL\ Property(S): NEW_DIRECTORY11.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(S): NEW_DIRECTORY12.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\MSL\ Property(S): VXMS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\VxMS\ Property(S): SPMANIFESTS.AE34FE77_F4D6_42C5_A0D4_A58BE72B0219 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): INSTALLDIR.52115D26_908F_4213_9FC1_CF71F90FEEBE = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): CMCDIR.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.DAB50ADD_1786_4B3A_AF84_C371B9DFA244 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): SEVEN5.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\ Property(S): SYMANTEC.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\ Property(S): APTEMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\ Property(S): BADPATTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\BadPatts\ Property(S): I2_LDVP.TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.TMP\ Property(S): I2_LDVP.VDB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): I2_LDVPVDB_LEGACY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\ Property(S): INSTALLDIR.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INTELLIGENTUPDATER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\IU\ Property(S): LOGS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): NORTONCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): LOGS_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs\ Property(S): ProgramFilesFolder.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\ Property(S): QUARANTINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\ Property(S): QUARANTINE_OLD.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\ Property(S): SAVSUBENG.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\SavSubEng\ Property(S): SYMANTEC_SHARED.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): SAVSUBMISSIONENGINE.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SAVSubmissionEngine\ Property(S): SYMCORPEDITION.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\ Property(S): SEVEN5_PRECZ.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\ Property(S): SPMANIFESTS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): SYMANTEC_CLIENT_SECURITY.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec Client Security\ Property(S): SYSTEMFOLDER.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Windows\SysWOW64\ Property(S): VIRUS_DEFS.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): XFER_TMP.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\xfer_tmp\ Property(S): UnInstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): UnInstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): DeleteClientPKI.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): SetFolderPermissions.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\ProgramData\Symantec\Symantec Endpoint Protection\Quarantine\;C:\ProgramData\Symantec\Symantec Endpoint Protection\APTemp\;C:\ProgramData\Symantec\Symantec Endpoint Protection\I2_LDVP.VDB\;C:\ProgramData\Symantec\Symantec Endpoint Protection\Logs\ Property(S): LangPackInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\kmitchell\AppData\Local\Temp\Symantec\, C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): LangPacksUnInstall.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\, 1033 Property(S): InstallDefsRB.93C43188_D2F5_461E_B42B_C3A2A318345C = 601 Property(S): InstallDefs2.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\, Property(S): LaunchCCAppasUser.93C43188_D2F5_461E_B42B_C3A2A318345C = 1,C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe Property(S): DEFENDERFOUND.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): DEFENDERFOUND64.93C43188_D2F5_461E_B42B_C3A2A318345C = Microsoft Windows Defender Property(S): NOTESFOUND = C:\notes\ Property(S): OUTLOOKFOUND = C:\Program Files (x86)\Microsoft Office\Office12\ Property(S): EMAILTOOLSADDED = 1 Property(S): EMAILTOOLSREMOVED = 0 Property(S): BB_NO_LU = 1 Property(S): CC_NO_LU = 1 Property(S): DONT_REGISTER_WITH_LIVEUPDATE = 1 Property(S): EARLY_PROTECTION = 0 Property(S): FILE_PROTECTION = 0 Property(S): MSI_SECURITY_STATE = 2 Property(S): PROCESS_PROTECTION = 1 Property(S): PROTECT_CC_VER_TRUST = 1 Property(S): REG_PROTECTION = 0 Property(S): SAV_INSTALL = 1 Property(S): SYKNAPPS_PRODUCT_ID = SAV Property(S): SYMPROTECTDISABLED = 0 Property(S): WSCAVALERT = 1 Property(S): WSCAVUPTODATE = 30 Property(S): WSCCONTROL = 0 Property(S): Msix64 = 6 Property(S): InstallDefs.93C43188_D2F5_461E_B42B_C3A2A318345C = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Virus Defs\ Property(S): VIRUSDEFFOLDER = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\VirDefs\ Property(S): System16Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Redist\ Property(S): CommonFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\ Property(S): Symantec_Shared.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\ Property(S): CommonAppDataFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\ Property(S): AppDataSymantec.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\ Property(S): SymantecFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\ Property(S): LiveUpdateFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Symantec\LiveUpdate\ Property(S): SystemFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\SysWOW64\ Property(S): System64Folder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\ Property(S): Drivers.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Windows\system32\Drivers\ Property(S): ProgramFilesFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\ Property(S): AppDataSymcSRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\ Property(S): AppDataSymcSRTSPQuar.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\Quarantine\ Property(S): AppDataSymcSRTSPTmp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\ProgramData\Symantec\SRTSP\SrtETmp\ Property(S): SRTSP.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SRTSP\ Property(S): SPManifestsFolder.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = C:\Program Files (x86)\Common Files\Symantec Shared\SPManifests\ Property(S): irbExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtBeginInstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtBeginUninstallSystem.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtRestoreSettingsFromDa.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPreStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPostStopServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPreDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPostDeleteServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPreRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPostRemoveRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPreRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtDeleteOriginalDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPostRemoveFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPreRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtPostRemoveFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPreCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPostCreateFolders.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPreInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtDeleteOriginalDatFile.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPostInstallFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtRestoreBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbUnRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): iRegisterWithSymEvent.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Enterprise /USE_LU_MANIFEST= Property(S): irbExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPreWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPostWriteRegKeys.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPreInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPostInstallServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPreStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtPostStartServices.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtDeleteFromCCSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtCreateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbUndoUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtUpdateSettings.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtRestoreSettingsFromDatF.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtDeleteBackupDatFiles.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): irbExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): iExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): icExtInstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): urbExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): uExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtUninstallFinishing.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ucExtFinalCleanUp.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): SRTSPBUILDNUM.9DDC0E81_9620_4441_B4F7_FD077F55D6D2 = 10.3.3.4 Property(S): INSTALLDIR.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): SYMANTEC_SHARED.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = C:\Program Files\Common Files\Symantec Shared\ Property(S): RegisterWithSymEvent_RB.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1 Property(S): RegisterWithSymEvent.F91EEFF1_E984_4257_8B6D_CCF6DB8C4637 = SAVCE;/q;/q /u;;1 Property(S): INSTALLDIR.ECFEE69D_DA66_4F00_ABE5_54E931059C01 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): RES.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.C59CAB4B_CFB1_4F00_9487_4AC638CA8B1E = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): LANG = LANG1033 Property(S): RES.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): _PRODUCTLANGUAGE_.BDB14310_4277_4DFB_8460_F76DD61B681A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\1033\ Property(S): RES.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\res\ Property(S): INSTALLDIR.8B2C71C0_9350_408B_A16D_BE89CBA491F0 = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): INSTALLDIR.ACDDF3BD_5AC2_4BE0_817D_75666115720A = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): EXPLORERCHECK = C:\Windows\explorer.exe Property(S): NAMECREATION83 = #2 Property(S): SETAIDFOUND = C:\Users\kmitchell\AppData\Local\Temp\Symantec\SetAid.ini Property(S): VC8B42CHECK = C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.42_none_93b21c24844efba7\ Property(S): VC8B762CHECK = C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.762_none_c905be8887838ff2\ Property(S): DISABLEDEFENDER = 1 Property(S): ENABLEAUTOPROTECT = 1 Property(S): RUNLIVEUPDATE = 1 Property(S): Managed_Client_Type = Unmanaged Property(S): NewProperty1 = 0 Property(S): ManTxt = 0 Property(S): _BrowseProperty = 0 Property(S): WindowsDefenderText = 0 Property(S): AgreeToLicense = No Property(S): _IsMaintenance = Change Property(S): RestartManagerOption = CloseRestart Property(S): IDCHeaderText = 0 Property(S): SetupType = Typical Property(S): _IsSetupTypeMin = Typical Property(S): Display_IsBitmapDlg = 1 Property(S): FeaturesNotAllowed = Pop3Smtp Property(S): INSTALLLEVEL = 100 Property(S): ADDSTARTMENUICON = 1 Property(S): APPTYPE = 105 Property(S): ARPCONTACT = Technical Support Property(S): ARPHELPLINK = http://www.symantec.com/enterprise/support Property(S): ARPPRODUCTICON = ARPPRODUCTICON.exe Property(S): ARPURLINFOABOUT = http://www.symantec.com Property(S): ARPURLUPDATEINFO = http://www.symantec.com Property(S): COPYSYLINK = 1 Property(S): DWUSLINK = CEDC8798BE3CF05889AC878FF9CC978F9E0CD78F798CA7AFCEFB80FFB99B400F2EABB0D8F9AC Property(S): DefaultUIFont = Tahoma8 Property(S): DialogCaption = InstallShield for Windows Installer Property(S): DisplayNameCustom = Custom Property(S): DisplayNameMinimal = Minimal Property(S): DisplayNameTypical = Typical Property(S): ErrorDialog = SetupError Property(S): IS_PROGMSG_XML_COSTING = Costing XML files... Property(S): IS_PROGMSG_XML_CREATE_FILE = Creating XML file %s... Property(S): IS_PROGMSG_XML_FILES = Performing XML file changes... Property(S): IS_PROGMSG_XML_REMOVE_FILE = Removing XML file %s... Property(S): IS_PROGMSG_XML_ROLLBACK_FILES = Rolling back XML file changes... Property(S): IS_PROGMSG_XML_UPDATE_FILE = Updating XML file %s... Property(S): InstallChoice = AR Property(S): LICENSEDOVERUNLICENSED = 0 Property(S): MSIENFORCEUPGRADECOMPONENTRULES = 1 Property(S): MSIRESTARTMANAGERCONTROL = Disable Property(S): Manufacturer = Symantec Corporation Property(S): MsiLogging = iwearmopvx Property(S): NonAdminManagedClientBlurb = 0 Property(S): PROGMSG_IIS_CREATEAPPPOOL = Creating application pool %s Property(S): PROGMSG_IIS_CREATEAPPPOOLS = Creating application Pools... Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSION = Creating web service extension Property(S): PROGMSG_IIS_CREATEWEBSERVICEEXTENSIONS = Creating web service extensions... Property(S): PROGMSG_IIS_REMOVEAPPPOOL = Removing application pool Property(S): PROGMSG_IIS_REMOVEAPPPOOLS = Removing application pools... Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSION = Removing web service extension Property(S): PROGMSG_IIS_REMOVEWEBSERVICEEXTENSIONS = Removing web service extensions... Property(S): PROGMSG_IIS_ROLLBACKAPPPOOLS = Rolling back application pools... Property(S): PROGMSG_IIS_ROLLBACKWEBSERVICEEXTENSIONS = Rolling back web service extensions... Property(S): ProductLanguage = 1033 Property(S): ProductName = Symantec Endpoint Protection Property(S): ProductType = SAVWin64 Property(S): ProgressType0 = install Property(S): ProgressType1 = Installing Property(S): ProgressType2 = installed Property(S): ProgressType3 = installs Property(S): RebootYesNo = Yes Property(S): ReinstallModeText = omus Property(S): SAV10UNINSTALLFIXRUN = 0 Property(S): SESSIONID = 1 Property(S): SNDUNINSTALLREBOOTOVERRIDE = 1 Property(S): SRTSPCLIENTTYPE = Enterprise Property(S): SYMNETCLIENTTYPE = Enterprise Property(S): SecureCustomProperties = NAVCORP8X;MAJORVERSION;MINORVERSION;OSVER_PLATFORMID;NEWERFOUND;OLDERFOUND;SNACFOUND;NEWERSNACFOUND;RUNLIVEUPDATE;KEPLERPLUSFOUND;COPYTARGETFOLDER;SERVERNAME;SAV10FOUND;VIRUSDEFFOLDER;SAV10UNINSTALLFIXRUN;DISABLEDEFENDER;SESSIONID;HAMLETPLUSFOUND;CLIENTTYPEREG;LEGACYCOHFOUND;LEGACYNCOFOUND;PREHAMLETFOUND;WSCONFONLINE;IE6FOUND;INSTALLCACHETEMPDIR;MIGRATIONFOLDER;IPSDEFFOLDER;POLICYTEMPFOLDER;SNACNP_HWPROVIDER_REGVALUE;SNACNP_PROVIDER_REGVALUE;SYMRASMAN_REGPATH1;SYMRASMAN_REGPATH2;SYMRASMAN_REGPATH3;SYMRASMAN_REGPATH4;SYMRASMAN_REGPATH5;SYMRASMAN_REGPATH6;SYMRASMAN_REGPATH7;SYMRASMAN_REGPATH8;SYMRASMAN_REGPATH9;WZCSVC_INSTALLED;SYMTEMPDIRBASE;SETUPEXEDIR;LIVEUPDATE.FF07F38E_78C2_412E_B858_64488E808644;LUTEMPFOLDER.FF07F38E_78C2_412E_B858_64488E808644;CLEANUPTEMPDIRS.B754A361_3344_430B_92FF_8F9A227A6B90;CREATETEMPDIRS_RB.B754A361_3344_430B_92FF_8F9A227A6B90;LEGACYNCO2FOUND;SAVCLIENT8XFOUND;LUCONFIGURED;LEGACYCOHCLIENTFOUND;NORTON360FOUND;ORGINAL_REBOOT_PROP;REENABLEWINFIREWALL.8787A639_E0C0_469A_9191_D50CD805092B;INSTALLDIR;VC8B762CHECK;TRIALWAREFOUND;EXPLORERCHECK;VC8B42CHECK;VC8B1416CHECK;DELAYED_REBOOT_NEEDED;HAMLETSTMFOUND;PREMR1SEPFOUND;PRECZFOUND;PREMR2SEPFOUND;PREMR3SEPFOUND;ONECAREFOUND;FOREFRONTSHAREPOINTFOUND;FOREFRONTTMGFOUND;FOREFRONEXCFOUND;NORTON2009FOUND;NORTON360V2FOUND;DUALINSTALLFOUND;DUALINSTALLFOUND Property(S): SyLinkAlwaysConnect = 0 Property(S): UNLICENSEDOVERLICENSED = 0 Property(S): VALIDFEATURESELECTIONS = 0 Property(S): VALIDTRIAL = 0 Property(S): VC8CHK_MIDSNTC = First install the files by running vcredist_x64.exe, which is on the installation CD in the \SEPWIN64\X64\ directory. Property(S): ValidInstallDir = 1 Property(S): ISReleaseFlags = RELEASE,NotLIC,ENGLISH Property(S): ARPINSTALLLOCATION = C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\ Property(S): EarlyRemoveExistingProductsData = HAMLETPLUSFOUND;OLDERFOUND;SNACFOUND Property(S): Privileged = 1 Property(S): ROOTDRIVE = C:\ Property(S): SERVICESALREADYINSTALLED = 0 Property(S): OWNINGPRODUCTANDVERSION = /Product:Symantec Endpoint Protection /Version:11.0.6100.645 Property(S): ACTION = INSTALL Property(S): UILevel = 3 Property(S): OriginalDatabase = C:\Users\kmitchell\AppData\Local\Temp\Symantec\Symantec AntiVirus Win64.msi Property(S): DATABASE = C:\Windows\Installer\49eb533.msi Property(S): COMPANYNAME = IBM Property(S): USERNAME = IBM_USER Property(S): MsiRunningElevated = 1 Property(S): RedirectedDllSupport = 2 Property(S): SYMTEMPDIRBASE = C:\Users\KMITCH~1\AppData\Local\Temp\QNAVXGIL\ Property(S): MsiWin32AssemblySupport = 6.1.7601.17514 Property(S): MsiNetAssemblySupport = 4.0.30319.1 Property(S): Time = 14:17:33 Property(S): TTCSupport = 1 Property(S): ColorBits = 32 Property(S): TextInternalLeading = 3 Property(S): TextHeight = 16 Property(S): BorderSide = 1 Property(S): BorderTop = 1 Property(S): CaptionHeight = 22 Property(S): ScreenY = 768 Property(S): ScreenX = 1024 Property(S): SystemLanguageID = 1033 Property(S): ComputerName = MITCHEKA Property(S): UserLanguageID = 1033 Property(S): UserSID = S-1-5-21-2724003908-1581414724-2154953411-1002 Property(S): LogonUser = kmitchell Property(S): MsiTrueAdminUser = 1 Property(S): AdminUser = 1 Property(S): VirtualMemory = 4937 Property(S): PhysicalMemory = 4028 Property(S): Intel = 6 Property(S): MsiAMD64 = 6 Property(S): ShellAdvtSupport = 1 Property(S): OLEAdvtSupport = 1 Property(S): GPTSupport = 1 Property(S): RecentFolder = C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Recent\ Property(S): PrintHoodFolder = C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\ Property(S): NetHoodFolder = C:\Users\kmitchell\AppData\Roaming\Microsoft\Windows\Network Shortcuts\ Property(S): RemoteAdminTS = 1 Property(S): MsiNTProductType = 1 Property(S): ServicePackLevelMinor = 0 Property(S): ServicePackLevel = 1 Property(S): WindowsBuild = 7601 Property(S): VersionMsi = 5.00 Property(S): VersionDatabase = 301 Property(S): CLIENTPROCESSID = 6352 Property(S): CLIENTUILEVEL = 2 Property(S): CURRENTDIRECTORY = C:\Users\KMITCH~1\AppData\Local\Temp\Symantec Property(S): SETUPEXEDIR = C:\Users\kmitchell\AppData\Local\Temp\Symantec Property(S): IsAdminPackage = 1 Property(S): PackagecodeChanging = 1 Property(S): ProductState = -1 Property(S): PackageCode = {3BA68C96-8E6C-499A-B3C5-30FDF14970A0} Property(S): MsiLogFileLocation = C:\Users\KMITCH~1\AppData\Local\Temp\SEP_INST.LOG Property(S): SOURCEDIR = C:\Users\kmitchell\AppData\Local\Temp\Symantec\ Property(S): SourcedirProduct = {73CA0462-DD49-495D-A6E5-AC4CF6F5FAC1} Property(S): MAJORVERSION = 6 Property(S): MINORVERSION = 0 Property(S): OSVER_PLATFORMID = 2 Property(S): CLIENT_LANGUAGE = English Property(S): FEATURESTATECHANGE = 1 Property(S): OutOfDiskSpace = 0 Property(S): OutOfNoRbDiskSpace = 0 Property(S): PrimaryVolumeSpaceAvailable = 0 Property(S): PrimaryVolumeSpaceRequired = 0 Property(S): PrimaryVolumeSpaceRemaining = 0 Property(S): SEVINSTCADATA = SAVCE;/q;/q /u;;1 Property(S): SRTSP_SETTINGS_CREATE = 1 Property(S): CCSETMGR_DATAFILE = 0 Property(S): CCSETMGR_STATE = 0 Property(S): CCEVTMGR_STATE = 0 Property(S): MSIAddWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MSIRemoveWFPAppException.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): CRLF = Property(S): MSIAddWFPAppException_RB.1CBEC0D3_E547_4E51_828B_44B9C47C0EA5 = SMC Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\Smc.exe;SNAC64 Service;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\SNAC64.EXE;Symantec Email;C:\Program Files (x86)\Common Files\Symantec Shared\ccApp.exe; Property(S): MsiRebootActionScheduled = 1 Property(S): RestartServices.D8CB2A9F_8EC6_4EF2_B650_B6951138D94F = Wlansvc,EapHost Property(S): ProductToBeRegistered = 1 MSI (s) (F8:F0) [14:17:33:713]: Note: 1: 1708 MSI (s) (F8:F0) [14:17:33:713]: Product: Symantec Endpoint Protection -- Installation operation failed. MSI (s) (F8:F0) [14:17:33:720]: Windows Installer installed the product. Product Name: Symantec Endpoint Protection. Product Version: 11.0.6100.645. Product Language: 1033. Manufacturer: Symantec Corporation. Installation success or error status: 1603. MSI (s) (F8:F0) [14:17:33:726]: Deferring clean up of packages/files, if any exist MSI (s) (F8:F0) [14:17:33:726]: MainEngineThread is returning 1603 === Logging stopped: 8/2/2011 14:17:33 === MSI (s) (F8:AC) [14:17:33:728]: User policy value 'DisableRollback' is 0 MSI (s) (F8:AC) [14:17:33:728]: Machine policy value 'DisableRollback' is 0 MSI (s) (F8:AC) [14:17:33:728]: Incrementing counter to disable shutdown. Counter after increment: 0 MSI (s) (F8:AC) [14:17:33:728]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (F8:AC) [14:17:33:729]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 MSI (s) (F8:AC) [14:17:33:731]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (s) (F8:AC) [14:17:33:731]: Restoring environment variables MSI (s) (F8:AC) [14:17:33:744]: Destroying RemoteAPI object. MSI (s) (F8:08) [14:17:33:744]: Custom Action Manager thread ending. MSI (c) (D0:6C) [14:17:33:745]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied. Counter after decrement: -1 MSI (c) (D0:6C) [14:17:33:747]: MainEngineThread is returning 1603 === Verbose logging stopped: 8/2/2011 14:17:33 ===